digi transport lr user guide - gfk etilizecontent.etilize.com/user-manual/1037054294.pdfuserguide....

386
Digi TransPort® LR User Guide

Upload: vunga

Post on 16-May-2018

228 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort® LR

User Guide

Page 2: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Revision history—90001461

Revision Date Description

A August 2016 Initial revision.

B October 2016 Added features for TransPort LR firmware 1.2.0.

C January 2017 Added supportability and usability features: traceroute, showdhcp, show tech-support, and traffic and data packetcapture/traffic analyzer features, and documentation forconfiguring andmanaging devices from the web interface.

D April 2017 Added the port forwarding feature. Updated firewall topics.Added support for SIM PIN and unlocking a SIM card using aSIM PUK code. Updated Firewall section to include informationon system firewall rules and to show enabling SSH and HTTPSaccess via the wan command. Added information on performingfile management and viewing the event log from the webinterface. Updated the Configure a user topic and the usercommand with restrictions on characters in usernames. Updatedseveral hardware specifications. Addressed several issues withdisplay of examples.

E June 2017 Added IP filtering feature; updated firewall topics; removed on-demand parameter value from interface state options; updatedregulatory information for compliance with European Union (EU)Radio Equipment Directive (RE-D); miscellaneous editorialcorrections and enhancements.

Trademarks and copyrightDigi, Digi International, and the Digi logo are trademarks or registered trademarks in the UnitedStates and other countries worldwide. All other trademarks mentioned in this document are theproperty of their respective owners.© 2017 Digi International Inc. All rights reserved.

DisclaimersInformation in this document is subject to change without notice and does not represent acommitment on the part of Digi International. Digi provides this document “as is,” without warranty ofany kind, expressed or implied, including, but not limited to, the implied warranties of fitness ormerchantability for a particular purpose. Digi may make improvements and/or changes in this manualor in the product(s) and/or the program(s) described in this manual at any time.

WarrantyTo view product warranty information, go to the following website:www.digi.com/howtobuy/terms

Digi TransPort LR User Guide 2

Page 3: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Send commentsDocumentation feedback: To provide feedback on this document, send your comments [email protected].

Customer supportDigi Technical Support: Digi offers multiple technical support plans and service packages to help ourcustomers get the most out of their Digi product. For information on Technical Support plans andpricing, contact us at +1 952.912.3444 or visit us at www.digi.com/support.

Digi TransPort LR User Guide 3

Page 4: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Contents

HardwareTransPort LR54/LR54W hardware overview 12

Hardware specifications 13Serial connector pinout 14TransPort LR54 LEDs 15Regulatory and safety statements 17Certifications 22

Management and statusManaging devices from the web interface 24

Log in to the web interface 27The Dashboard 28Log out of the web interface 30

Managing devices from the command line 31Interfaces 32

Ethernet interfaces 33Cellular interfaces 39Wi-Fi interfaces 49Serial interface 60

Local Area Networks (LANs) 64Example LAN 64Configure a LAN 65Show LAN status and statistics 69Delete a LAN 70Local Networks page 70DHCP servers 72

Wide Area Networks (WANs) 76Using Ethernet interfaces in a WAN 76Using cellular interfaces in a WAN 76WAN priority, default routes, andmetrics 76Handling WAN failures 76Wide Area Networks (WAN) page 78Configure a Wide Area Network (WAN) 82WAN failover 86Show WAN status and statistics 89Delete a WAN 92

Security 93User management 94Firewall management with IP filters 100

Digi TransPort LR User Guide 4

Page 5: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 5

Services and applications 118Auto-run commands 119Port forwarding 120SSH server 127

Remote management 131Digi Remote Manager 132Simple Network Management Protocol (SNMP) 137

Routing 141IP routing 142

Virtual Private Networks (VPN) 148IPsec 149

System administration 163Configure system settings 164Show system information settings 167Set system date and time 168Show system date and time 170Updating firmware 171Managing configuration files 177Reboot the device 183Reset the device to factory defaults 185

Diagnostics 186Event and system logs 187Analyze traffic 202Use the "ping" command to troubleshoot network connections 210Use the "traceroute" command to diagnose IP routing problems 211Use the "show tech-support" command 213

File systemFile management page 215Create a directory 217

From the web interface 217From the command line 217

Display directory contents 219From the web interface 219From the command line 219

Change the current directory 220From the web interface 220From the command line 220

Delete a directory 222From the web interface 222From the command line 222

Display file contents 224From the web interface 224From the command line 224

Copy a file 225From the web interface 225From the command line 225

Rename a file 227From the web interface 227From the command line 227

Delete a file 229From the web interface 229From the command line 229

Upload and download files 231

Page 6: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 6

From the web interface 231From the command line 231

TroubleshootingTroubleshooting tools and resources 235

Digi support site 235Digi knowledge base 235

Troubleshooting Ethernet interfaces 236Ethernet LED does not illuminate 236Device cannot communicate on WAN/ETH1 port 238Device cannot communicate on ETH2, ETH3, or ETH4 ports 241

Troubleshooting cellular interfaces 245Verify cellular connectivity 246Check cellular signal strength 249

Troubleshooting the serial interface 250Verify serial connectivity 251

TransPort LR54 model-specific troubleshooting 255Check TransPort LR54 LEDs 256Recover a Transport LR54 device 257

Command referenceCommand-line interface basics 263

Command line interface access options 264Log in to the command line interface 265Exit the command line interface 266Execute a command from the web interface 267Display command and parameter help using the ? character 268Revert command settings using the ! character 269Auto-complete commands and parameters 270Enter configuration commands 271Save configuration settings to a file 272Switch between configuration files 273Display status and statistics using "show" commands 275

? (Display command help) 276! (Revert command settings) 277analyzer 278

Syntax 278Parameters 278

autorun 279Syntax 279Parameters 279Examples 279

cd 280Syntax 280Parameters 280

cellular 281Syntax 281Parameters 281Examples 282

clear 283Syntax 283Parameters 283

Page 7: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 7

Examples 283cloud 284

Syntax 284Parameters 284

copy 285Syntax 285Parameters 285

date 286Syntax 286Parameters 286Examples 286

del 287Syntax 287Parameters 287

dhcp-server 288Syntax 288Parameters 288

dir 289Syntax 289Parameters 289

eth 290Syntax 290Parameters 290Examples 290

exit 291Syntax 291

firewall 292Syntax 292Parameters 292

ip 293Syntax 293Parameters 293

ip-filter 293Syntax 293Parameters 293

ipsec 296Syntax 296Parameters 296Examples 299

lan 300Syntax 300Parameters 300

mkdir 302Syntax 302Parameters 302

more 303Syntax 303Parameters 303

ping 304Syntax 304Parameters 304Examples 304

port-forward 304Syntax 304Parameters 305

Page 8: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 8

Examples 305pwd 306

Syntax 306Parameters 306

reboot 307Syntax 307Parameters 307

rename 308Syntax 308Parameters 308

rmdir 309Syntax 309Parameters 309

route 310Syntax 310Parameters 310

save 311Syntax 311Parameters 311Examples 311

serial 312Syntax 312Parameters 312

show analyzer 313Parameters 313

show cellular 314Parameters 314

show cloud 317Parameters 317

show config 318Parameters 318

show dhcp 319Parameters 319

show eth 320Parameters 320

show firewall 323Parameters 323

show ip-filter 323Parameters 323

show ipsec 325Parameters 325

show ipstats 327Parameters 327

show lan 329Parameters 329

show log 330Parameters 330

show port-forward 330Parameters 330

show route 331Parameters 331

show serial 332Parameters 332

show system 333Parameters 333

Page 9: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 9

show tech-support 335Parameters 335

show wan 336Parameters 336

show wifi 338Parameters 338

show wifi5g 341Parameters 341

snmp 344Syntax 344Parameters 344Examples 344

snmp-community 345Syntax 345Parameters 345Examples 345

snmp-user 346Syntax 346Parameters 346

sntp 347Syntax 347Parameters 347

ssh 348Syntax 348Parameters 348

syslog 348Syntax 348Parameters 348

system 349Syntax 349Parameters 349

traceroute 352Syntax 352Parameters 352Examples 352

unlock 353Syntax 353Parameters 353Examples 353

update 354Syntax 354Parameters 354Examples 354

user 356Syntax 356Parameters 356Examples 356

wan 357Syntax 357Parameters 357

wifi 360Syntax 360Parameters 360

wifi5g 362Syntax 362

Page 10: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Digi TransPort LR User Guide 10

Parameters 362wifi-global 364

Syntax 364Parameters 364

Advanced topicsUsing the firewall command 365

Firewall design is based on iptables 365Tables and chains in firewall rules 365Policy rules 366Allow SSH access on a WAN 368Allow SSH access for only a specific source IP address 368Allow HTTPS access on a WAN 370Allow HTTPS access on a WAN from only a specific source IP address 370Add a firewall rule 372Update a firewall rule 375Delete a firewall rule 377Show firewall rules and counters 379

Understanding system firewall rules 383Who should read this section 383What are system firewall rules? 383Testing new rules 384Using the autorun command to force rule precedence 384System chains 385Migration of rules from older firmware 385Future releases 385

Page 11: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware

This section provides hardware specifications, reviews key hardware features, and lists regulatorystatements and certifications for TransPort LR Family products.

TransPort LR54/LR54W hardware overview 12

Digi TransPort LR User Guide 11

Page 12: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

TransPort LR54/LR54W hardware overviewThe following figures show front and back views of the TransPort LR.

Front

1

69

54

8

10 (inside enclosure)

WAN/ETH1 ETH2 ETH3 ETH4

Rear

27

3

1. Enclosure

2. Power

3. Ethernet connectors

4. SIM card slots

5. Cellular antennas

6. Wi-Fi antennas (Wi-Fi models only)

7. Serial port connector See Serial connector pinout

Digi TransPort LR User Guide 12

Page 13: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 13

8. LEDs. See TransPort LR54 LEDs

9. Reset button. See Reset the device to factory defaults

10. Internal temperature sensor

Hardware specificationsFor a detailed list of TransPort LR hardware specifications, see TransPort LR54 specifications.

Page 14: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 14

Serial connector pinoutTransPort LR54 products are DCE devices. The pinout for the DB9 serial connector is as follows:

Signal name RS232 signalDCE signaldirection DB9 pin number

Transmit Data TxD In 3

Receive Data RxD Out 2

Ready To Send RTS In 7

Clear to Send CTS Out 8

Data Set Ready DSR Out 6

Ground GND N/A 5

Data Carrier Detect DCD Out 1

Data Terminal Ready DTR In 4

Ring Indicate RI Out Not connected

Page 15: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 15

TransPort LR54 LEDsThe TransPort LR54 has LEDs on the top front panel. The number of LEDs varies by model. Duringbootup, the front-panel LEDs light up in sequence to indicate boot progress. For example, here are theLEDs for a TransPort LR54W (Wi-Fi model):

There are also several LEDs on the rear WAN/LAN connectors that indicate network link and activity.

Powern Off: No power.

n Blue: Unit has power.

WWAN SignalIndicates strength of cellular signal.

n Off: No service.

n Yellow: Poor / Fair signal.

n Green: Good / Excellent signal.

Signal strength for 4G cellular connectionsSignal strength for 3G and 2G cellular connectionsTips for improving cellular signal strength

WWAN ServiceIndicates the presence and level of cellular service running on the device.

n Off: No service.

n Blinking Green: 2G/3G/4G connection is coming up.

n Solid Yellow: 2G or 3G connection is up.

n Solid Green: 4G connection is up.

SIM 1Indicates use of the SIM card installed in SIM slot 1.

n Off: SIM 1 is not being used.

n Solid green: SIM 1 is being used or is coming up.

SIM 2Indicates use of the SIM card installed in SIM slot 2.

Page 16: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 16

n Off: SIM 2 is not being used.

n Solid green: SIM 2 is being used or is coming up.

Note SIM1 and SIM2 are never both on at the same time.

Wi-Fi 2.4 GHz LED (Wi-Fi models only)Indicates state and activity on the Wi-Fi 2.4 GHz interface.

n Off: Wi-Fi 2.4 GHz interface is disabled.

n Solid green: Wi-Fi 2.4 GHz interface is enabled.

Wi-Fi 5 GHz LED (Wi-Fi models only)Indicates state of and activity on the Wi-Fi 5 GHz interface.

n Off: Wi-Fi 5 GHz interface is disabled.

n Solid green: Wi-Fi 5 GHz interface is enabled.

Ethernet 1-4 Link and Activity (on rear panel)The LEDs on the WAN/ETH1, ETH2, ETH3, and ETH4 ports indicate that the Ethernet network interfaceis up and there is activity on the network interface.

n Off: No Ethernet link detected.

n Solid green: Ethernet link detected.

n Blinking green: Indicates Ethernet traffic.

Page 17: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 17

Regulatory and safety statementsThe following regulatory and safety statements apply to TransPort LR54 devices.RF exposure statementFederal Communication (FCC) Part 15 Class BEuropean Community - CE Mark Declaration of Conformity (DoC)Industry Canada (IC) certificationsRoHS compliance statementSafety statements

RF exposure statementIn order to comply with RF exposure limits established in the ANSI C95.1 standards, the distancebetween the antenna or antennas and the user should not be less than 20 cm.

Federal Communication (FCC) Part 15 Class B

Radio Frequency Interference (RFI) (FCC 15.105)TransPort LR has been tested and found to comply with the limits for a Class B digital device, pursuantto Part 15 of the FCC Rules. These limits are designed to provide reasonable protection againstharmful interference in a residential installation. This equipment generates, uses, and can radiateradio frequency energy and, if not installed and used in accordance with the instructions, may causeharmful interference to radio communications. However, there is no guarantee that interference willnot occur in a particular installation. If this equipment does cause harmful interference to radio ortelevision reception, which can be determined by turning the equipment off and on, the user isencouraged to correct the interference by one or more of the following measures:

n Reorient or relocate the receiving antenna.

n Increase the separation between the equipment and the receiver.

n Connect the equipment into an outlet that is on a circuit different from the receiver.

n Consult the dealer or an experienced radio/TV technician for help.

Labeling Requirements (FCC 15.19)TransPort LR complies with Part 15 of FCC rules. Operation is subject to the following two conditions:(1) this device may not cause harmful interference, and (2) this device must accept any interferencereceived, including interference that may cause undesired operation.If the FCC ID is not visible when installed inside another device, then the outside of the device intowhich the module is installed must also display a label referring to the enclosedmodule FCC ID.Modifications (FCC 15.21)Changes or modifications to this equipment not expressly approved by Digi may void the user’sauthority to operate this equipment.

European Community - CE Mark Declaration of Conformity (DoC)Digi has issued Declarations of Conformity for TransPort LR concerning emissions, EMC, and safety.For more information, see www.digi.com/resources/certifications.Important noteDigi customers assume full responsibility for learning andmeeting the required guidelines for eachcountry in their distribution market. Refer to the radio regulatory agency in the desired countries ofoperation for more information.

Page 18: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 18

CE mark (Europe)The TransPort LR is certified for use in several European countries. For information, visitwww.digi.com/resources/certifications.If the TransPort LR is incorporated into a product, the manufacturer must ensure compliance of thefinal product with articles 3.1a and 3.1b of the RE Directive (Radio Equipment Directive). A Declarationof Conformity must be issued for each of these standards and kept on file as described in the REDirective (Radio Equipment Directive). Furthermore, the manufacturer must maintain a copy of the(product name) user manual documentation and ensure the final product does not exceed thespecified power ratings, antenna specifications, and/or installation requirements as specified in theuser manual.OEM labeling requirementsThe 'CE' marking must be affixed to a visible location on the OEM product.CE labeling requirements

The CE mark shall consist of the initials “CE” taking the following form:n If the CE marking is reduced or enlarged, the proportions given in the above graduated

drawing must be respected.

n The CE marking must have a height of at least 5mm except where this is not possible onaccount of the nature of the apparatus.

n The CE marking must be affixed visibly, legibly, and indelibly.

Maximum transmit power for radio frequenciesThe following table shows the maximum transmit power for frequency bands.

Page 19: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 19

Frequency bandsMaximum transmitpower

Cellular LTE 700 MHzCellular LTE 800 MHzCellular LTE 850 MHzCellular LTE 900 MHzCellular LTE 1700 MHzCellular LTE 1800 MHzCellular LTE 1900 MHzCellular LTE 2100 MHz

200mW

Cellular LTE 2600 MHzCellular LTE 2300 MHzCellular LTE 2500 MHz

158.49mW

13 overlapping channels at 22 MHz or 40 MHz wide spaced at 5 MHzCentered at 2.412MHz to 2.472MHz

651.784mW

165 overlapping channels at 22 MHz or 40 MHz or 80 MHz wide spaced at5 MHzCentered at 5180 MHz to 5825 MHz

351.295mW

Industry Canada (IC) certificationsThis digital apparatus does not exceed the Class B limits for radio noise emissions from digitalapparatus set out in the Radio Interference Regulations of the Canadian Department ofCommunications.Le present appareil numerique n’emet pas de bruits radioelectriques depassant les limites applicablesaux appareils numeriques de la class B prescrites dans le Reglement sur le brouillage radioelectriqueedicte par le ministere des Communications du Canada.

RoHS compliance statementAll Digi International Inc. products that are compliant with the RoHS Directive (EU Directive2002/95/EC and subsequent amendments) are marked as RoHS COMPLIANT. RoHS COMPLIANTmeans that the substances restricted by the EU Directive 2002/95/EC and subsequent amendmentsof the European Parliament are not contained in a finished product above threshold limits mandatedby EU Directive 2002/95/EC and subsequent amendments, unless the restrictive substance is subjectof an exemption contained in the RoHS Directive. Digi International Inc., cannot guarantee thatinventory held by distributors or other third parties is RoHS compliant.

Page 20: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 20

Safety statements

Important Safety Information

To avoid contact with electrical current:n Never install electrical wiring during an electrical storm.

n Never install an Ethernet connection in wet locations unless that connector isspecifically designed for wet locations.

n Use caution when installing or modifying lines.

n Use a screwdriver and other tools with insulated handles.

n Wear safety glasses or goggles.

n Do not place Ethernet wiring or connections in any conduit, outlet or junction boxcontaining electrical wiring.

n Installation of inside wire may bring you close to electrical wire, conduit,terminals and other electrical facilities. Extreme caution must be used to avoidelectrical shock from such facilities. Avoid contact with all such facilities.

n Ethernet wiring must be at least 6 feet from bare power wiring or lightning rodsand associated wires, and at least 6 inches from other wire (antenna wires,doorbell wires, wires from transformers to neon signs), steam or hot water pipes,and heating ducts.

n Do not place an Ethernet connection where it would allow a person to use anEthernet device while in a bathtub, shower, swimming pool, or similar hazardouslocation.

n Protectors and grounding wire placed by the service provider must not beconnected to, removed, or modified by the customer.

n Do not touch uninsulated Ethernet wiring if lightning is likely!

n External Wiring: Any external communications wiring installed needs to beconstructed to all relevant electrical codes. In the United States this is theNational Electrical Code Article 800. Contact a licensed electrician for details.

5.10 Ignition of Flammable Atmospheres

Warnings for Use of Wireless Devices

Observe all warning notices regarding use of wireless devices.

Potentially Hazardous AtmospheresObserve restrictions on the use of radio devices in fuel depots, chemical plants, etc. and areas wherethe air contains chemicals or particles, such as grain, dust, or metal powders, and any other area

Page 21: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 21

where you would normally be advised to turn off your vehicle engine.

Safety in AircraftSwitch off the wireless device when instructed to do so by airport or airline staff. If the device offers a‘flight mode’ or similar feature, consult airline staff about its use in flight.

Safety in HospitalsWireless devices transmit radio frequency energy andmay affect medical electrical equipment. Switchoff wireless devices wherever requested to do so in hospitals, clinics, or health care facilities. Theserequests are designed to prevent possible interference with sensitive medical equipment.

PacemakersPacemaker manufacturers recommended that a minimum of 15 cm (6 inches) be maintained betweena handheld wireless device and a pacemaker to avoid potential interference with the pacemaker.These recommendations are consistent with independent research and recommendations by WirelessTechnology Research.

Persons with Pacemakers:n Should ALWAYS keep the device more than 15 cm (6 inches) from their pacemaker when turned

ON.

n Should not carry the device in a breast pocket.

n If you have any reason to suspect that the interference is taking place, turn OFF your device.

Page 22: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Hardware TransPort LR54/LR54W hardware overview

Digi TransPort LR User Guide 22

Certifications

International EMC (Electromagnetic Compatibility) and safety standardsThis product complies with the requirements of following Electromagnetic Compatibility standards.There are no user-serviceable parts inside the product. Contact your Digi representative for repairinformation.

Certification category Standards

Electromagnetic Compatibility (EMC) compliancestandards

n EN 300 328 v1.8.1

n EN 301 893 v1.7.2

n EN 301 489

n FCC Part 15 Subpart B Class B

n FCC Part 15 Subpart C certification(Integrated Wi-Fi + Cellular Modules)

Safety compliance standards EN 62368

E-UTRA CA, E-UTRA FDD, E-UTRA TDD, UMTS FDD PTCRB

Cellular carriers See the current list of carriers on the TransPortLR54 datasheet, available on the TransPort LR54Specifications page.

Page 23: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status

These topics show how to manage your TransPort LR devices, including configuring and viewing thestatus of various TransPort LR features, performing system administration tasks, and performingdiagnostics.

Managing devices from the web interface 24Managing devices from the command line 31Interfaces 32Local Area Networks (LANs) 64Wide Area Networks (WANs) 76Security 93Services and applications 118Remote management 131Routing 141Virtual Private Networks (VPN) 148System administration 163Diagnostics 186

Digi TransPort LR User Guide 23

Page 24: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 24

Managing devices from the web interfaceThe TransPort LR web interface supports how users typically set up andmanage TransPort LRdevices.The first time you power on a TransPort LR device, the Getting Started Wizard steps you through theprocess of initial configuration. After the Getting Started Wizard completes, the next time you accessthe device, a login prompt appears:

See Log in to the web interface for login instructions.After you log in, the TransPort LRDashboard appears. The Dashboard provides a snapshot of currentactivity for the device, including:

n Network statistics over Wide Area Networks and Local Area Networks

n The current connection status to Digi Remote Manager

n Basic device configuration and identifying information

n Summary information for local area network status and the status of physical interfaces

For more information, see The Dashboard.

The web interface menu, at the top of the interface view, organizes information by virtual and physicalinterfaces that represent the private and public sides of the TransPort LR device. Clicking the items onthe menu displays information below the menu.

Page 25: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 25

Clicking the Interfaces menu item displays the physical interfaces for your device. From thisview, you can configure settings that are specific to the non-networking characteristics of thoseinterfaces, such as Ethernet interface speed, Wi-Fi security, and cellular APN settings. For example:

Clicking the WAN and Local Networks menu items display views that are virtualrepresentations of wide-area and local networks that use the physical interfaces in the device. Fromthese views, you can view and change configuration settings for the networking capabilities of therouter such as IP, failover, and DHCP server settings.For example, here is the WAN view for a device:

And here is the Local Networks view for the same device:

Clicking the Systemmenu item displays links to pages for displaying pages for performingadministrative tasks, such as updating firmware, configuring users, and displaying the event log. From

Page 26: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 26

this menu, you can also open the Device Console from this control, to execute commands from withinthe web interface.

Related topicsLog in to the web interfaceThe DashboardExecute a command from the web interfaceLog out of the web interface

Page 27: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 27

Log in to the web interfaceThe first time you access a TransPort LR device, the Getting Started Wizard runs. This wizard stepsyou through the process getting your device initially configured and connected. After you run theGetting Started Wizard, the next time you access the device, a login prompt for the web interfaceappears.

1. On the local network for your device, the default address is http://192.168.1.1. Enter thisaddress in a web browser. The Device Login prompt displays:

2. Enter your username and password to log into the device. Click Login.

Use the default password printed on the label on the bottom of the device if the password wasnot changed during initial setup.Username: adminPassword: See the label on bottom of device.

If the login is successful, the Dashboard for your TransPort LR device appears. See The Dashboard formore information about this view.

Related topicsManaging devices from the web interfaceThe DashboardLog out of the web interface

Page 28: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 28

The DashboardClicking Dashboard on the web interface menu displays the Dashboard.

This display shows the current state of the device in several key areas:n Network Activity: Summarizes network statistics: the total number of bytes sent and received

over all Wide Area Networks (WANs) and Local Area Networks (LANs), including all configuredand active WANs and LANs and those that have been disabled or are inactive.

n Digi Remote Manager: Displays the status of the device's connection to Digi Remote Manager,the amount of time the connection has been up, and the device's registration ID in Digi RemoteManager. For more information on the Digi Remote Manager connection, see Remotemanagement.

n Device: Displays device status, statistics, and identifying information. For descriptions of thesefields, see the show system command description. For the Firmware Version field, a green

checkmark indicates that the device's operating system firmware is up to date, and a red x

indicates that a more recent firmware version than the one currently loaded is available.

n WAN: Displays all configured Wide Area Networks (WANs), the physical interface assigned tothe WAN, and the current state of the WAN. Click a WAN to display detailed configuration andstatus information. For more information on WANs, see Wide Area Networks (WANs).

n Interface: Displays all configured and available physical interfaces for the device and theircurrent states. For more information on interfaces, see Interfaces.

Page 29: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 29

n LAN: Displays all configured Local Area Networks (LANs), the physical interface(s) assigned tothe LAN, and the current state of the LAN. Click a LAN to display detailed configuration andstatus information. For more information on LANs, see Local Area Networks (LANs).

n VPN: Displays all configured Virtual Private Network (VPN) tunnels. For more information, seeVirtual Private Networks (VPN).

Related topicsManaging devices from the web interfaceLog in to the web interfaceLog out of the web interface

Page 30: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the web interface

Digi TransPort LR User Guide 30

Log out of the web interfaceClick the Logout button in the upper right corner of the web interface. The Device Login prompt isdisplayed again.

Related topicsManaging devices from the web interfaceThe DashboardLog in to the web interface

Page 31: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Managing devices from the command line

Digi TransPort LR User Guide 31

Managing devices from the command lineTransPort LR devices have a command-line interface from which you can configure features, displaycurrent feature status and statistics, and perform action commands, such as updating firmware orperforming file management tasks.The help topics in the rest of this section show how to perform tasks both from the web interface andcommand line. Look for the heading From the command line for the steps to perform each task fromthe command line interface.

Related topicsCommand-line interface basicsCommand descriptions in the Command reference

Page 32: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 32

InterfacesTransPort LR devices have several physical communications interfaces. The available interfaces varyby device model. These interfaces can be bridged in a Local Area Network (LAN) or assigned to a WideArea Network (WAN). This section covers configuring andmanaging these physical communicationinterfaces.Ethernet interfacesCellular interfacesWi-Fi interfacesSerial interface

Related topicsLocal Area Networks (LANs)Wide Area Networks (WANs)

Page 33: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 33

Ethernet interfacesEthernet interfaces can be used in LAN or WAN. There is no IP configuration set on the individualEthernet interfaces. Instead, the IP configuration is set as part of configuring the LAN or WAN.

Related topicsConfigure Ethernet interfacesShow Ethernet status and statisticsTroubleshooting Ethernet interfacesFor more information on WANs, see Wide Area Networks (WANs).For more information on LANs and their configuration, see Local Area Networks (LANs).

Related commandsethshow eth

Page 34: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 34

Configure Ethernet interfacesTo configure an Ethernet interface, you must configure the following items:

Required configuration itemsn Enable the Ethernet interface. The Ethernet interfaces are all enabled by default. You can set

the Ethernet interface to enabled or disabled.

n Once configured, the Ethernet interface must be assigned to a LAN or a WAN. For moreinformation, see Local Area Networks (LANs) and Configure a LAN or Wide Area Networks(WANs) and Configure a Wide Area Network (WAN).

Additional configuration optionsThe following additional configuration settings are not typically configured to get an Ethernetinterface working, but can be configured as needed:

n A description of the Ethernet interface.

n The duplex mode of the Ethernet interface. This defines how the Ethernet interfacecommunicates with the device to which it is connected. The duplex mode defaults to auto,which means the TransPort LR device negotiates with the connected device on how tocommunicate.

n The speed of the Ethernet interface. This defines the speed at which the Ethernet interfacecommunicates with the device to which it is connected. The Ethernet speed defaults to auto,which means it negotiates with the connected device as to what speed should be used.

From the web interface1. On the menu, click Interfaces.

2. Click . The available Ethernet interfaces display, along with the current

LAN or WAN to which the interface belongs, and its state.

3. Select the Ethernet interface to configure.

4. In the Edit Selected box, enter the configuration settings:n State: Enable or disable the Ethernet interface. By default, all of the Ethernet interfaces

are enabled.

n Description: Optional: Enter a description for the Ethernet interface.

n Speed: Optional: Select the speed for the Ethernet interface.

n Duplex: Optional: Select the duplex mode for the Ethernet interface.

5. Click Apply.

From the command line1. Enable the Ethernet interface. By default, all of the Ethernet interfaces are enabled.

digi.router> eth 1 state on

Page 35: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 35

2. Optional: Set the description for the Ethernet interface. For example:

digi.router> eth 1 description “Connected to Ethernet WAN router”

3. Optional: Set the duplex mode.

digi.router> eth 1 duplex {auto | full | half}

4. Optional: Set the speed.

digi.router> eth 1 speed {auto | 1000 | 100 | 10}

Related topicsEthernet interfacesShow Ethernet status and statisticsTroubleshooting Ethernet interfacesLocal Area Networks (LANs)Configure a LANWide Area Networks (WANs)Configure a Wide Area Network (WAN)

Related commandsethshow eth

Page 36: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 36

Show Ethernet status and statistics

From the web interfaceA limited set of Ethernet status and statistics are available for the WAN to which the Ethernetinterface belongs. For more complete Ethernet interface status and statistics, use the show ethcommand, described below.You can view Ethernet status and statistics from the Interfaces page or the Dashboard.

From the Interfaces panel1. On the menu, click Interfaces. The Ethernet section displays all Ethernet interfaces and their

configured states.

2. If an interface is assigned to a WAN, click the WAN link. Information about the Ethernetinterface displays below the WAN name.

3. On the rightmost side of the page, view the Ethernet status and statistics.

From the Dashboard1. On the menu, click Dashboard.

2. In the WAN panel, click the WAN associated with an Ethernet interface for which you want todisplay status and statistics.

3. On the rightmost side of the page, view the Ethernet status and statistics.

From the command lineTo show the status and statistics for the Ethernet interface, use the show eth command. For example:

digi.router> show eth

Eth Status and Statistics Port 1-------------------------------------Description : Factory default configuration for Ethernet 1Admin Status : UpOper Status : UpUp Time : 1 Day, 13 Hours, 30 Minutes, 23 Seconds

MAC Address : 00:50:18:21:E2:82DHCP : offIP Address : 10.52.19.242Netmask : 255.255.255.0DNS Server(s) :Link : 1000Base-T Full-Duplex

Received Sent-------- ----Rx Unicast Packet : 6198 Tx Unicast Packet : 651Rx Broadcast Packet : 316403 Tx Broadcast Packet : 2Rx Multicast Packet : 442690 Tx Multicast Packet : 6Rx CRC Error : 0 Tx CRC Error : 0Rx Drop Packet : 0 Tx Drop Packet : 0Rx Pause Packet : 0 Tx Pause Packet : 0Rx Filtering Packet : 1 Tx Collision Event : 0

Page 37: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 37

Rx Alignment Error : 0Rx Undersize Error : 0Rx Fragment Error : 0Rx Oversize Error : 0Rx Jabber Error : 0

Eth Status and Statistics Port 2-------------------------------------Description :Admin Status : UpOper Status : UpUp Time : 1 Day, 13 Hours, 30 Minutes, 23 Seconds

MAC Address : 00:50:18:21:E2:83DHCP : offIP Address : 10.2.4.20Netmask : 255.255.255.0DNS Server(s) :Link : 100Base-T Full-Duplex

Received Sent-------- ----Rx Unicast Packet : 5531 Tx Unicast Packet : 2Rx Broadcast Packet : 316403 Tx Broadcast Packet : 2Rx Multicast Packet : 442694 Tx Multicast Packet : 2Rx CRC Error : 0 Tx CRC Error : 0Rx Drop Packet : 0 Tx Drop Packet : 0Rx Pause Packet : 0 Tx Pause Packet : 0Rx Filtering Packet : 0 Tx Collision Event : 0Rx Alignment Error : 0Rx Undersize Error : 0Rx Fragment Error : 0Rx Oversize Error : 0Rx Jabber Error : 0

Eth Status and Statistics Port 3-------------------------------------Description :Admin Status : UpOper Status : UpUp Time : 1 Day, 13 Hours, 30 Minutes, 23 Seconds

MAC Address : 00:50:18:21:E2:84DHCP : onIP Address : 82.68.87.20Netmask : 255.255.255.0DNS Server(s) :Link : 100Base-T Full-Duplex

Received Sent-------- ----Rx Unicast Packet : 5530 Tx Unicast Packet : 2Rx Broadcast Packet : 316405 Tx Broadcast Packet : 2Rx Multicast Packet : 442699 Tx Multicast Packet : 4Rx CRC Error : 0 Tx CRC Error : 0Rx Drop Packet : 0 Tx Drop Packet : 0Rx Pause Packet : 0 Tx Pause Packet : 0Rx Filtering Packet : 0 Tx Collision Event : 0Rx Alignment Error : 0

Page 38: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 38

Rx Undersize Error : 0Rx Fragment Error : 0Rx Oversize Error : 0Rx Jabber Error : 0

Eth Status and Statistics Port 4-------------------------------------Description :Admin Status : UpOper Status : DownUp Time : 0 Seconds

MAC Address : 00:50:18:21:E2:85DHCP : onIP Address : Not AssignedNetmask : Not AssignedDNS Server(s) :Link : No connection

Received Sent-------- ----Rx Unicast Packet : 0 Tx Unicast Packet : 0Rx Broadcast Packet : 0 Tx Broadcast Packet : 0Rx Multicast Packet : 0 Tx Multicast Packet : 0Rx CRC Error : 0 Tx CRC Error : 0Rx Drop Packet : 0 Tx Drop Packet : 0Rx Pause Packet : 0 Tx Pause Packet : 0Rx Filtering Packet : 0 Tx Collision Event : 0Rx Alignment Error : 0Rx Undersize Error : 0Rx Fragment Error : 0Rx Oversize Error : 0Rx Jabber Error : 0

digi.router>

Related topicsEthernet interfacesConfigure Ethernet interfacesTroubleshooting Ethernet interfaces

Related commandsethshow eth

Page 39: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 39

Cellular interfacesThe TransPort LR device has two cellular interfaces, named cellular1 and cellular2. These cellularinterfaces correspond to the physical SIM card slots SIM1 and SIM2.Only one cellular interface can be up at the same time. If both cellular interfaces are enabled to on,then the cellular1 interface takes precedence.A typical use case would be to have cellular1 (SIM1) configured as the primary cellular interface andcellular2 (SIM2) as a backup cellular interface. If the TransPort LR device cannot connect to thecellular network using SIM1, it will automatically failover to try to connect using SIM2.To configure a default route for the cellular interface when it is up and to include the cellular interfacein TransPort LR failover, the cellular interface must be assigned to a WAN.

Related topicsConfigure cellular interfacesShow cellular status and statisticsSwitch the cellular carrierUnlock a SIM cardUpdate cellular modem firmwareSignal strength for 3G and 2G cellular connectionsSignal strength for 4G cellular connectionsTips for improving cellular signal strengthFor more information on WANs and their configuration, see Wide Area Networks (WANs).TransPort LR54 LEDs - See the discussion of the WWAN Signal andWWAN Service LEDs.Troubleshooting cellular interfaces

Related commandscellularshow cellularunlock

Page 40: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 40

Configure cellular interfacesTo configure a cellular interface, you need to configure the following:

Required configuration itemsn Enable the cellular interface. The cellular interfaces are disabled by default. You can set the

cellular interface to enabled or disabled.

n The Access Point Name (APN). The APN is specific to your cellular service.

n Depending on your cellular service, you may need to configure an APN username and password.This information is provided by your cellular provider.

n Once configured, if the interface is not already assigned to a WAN interface, assign it to a WANinterface. For more information, see Wide Area Networks (WANs) and Configure a Wide AreaNetwork (WAN).

Additional configuration optionsAdditional configuration settings are not typically configured, but you can set them as needed:

n Preferredmode. The preferredmode locks the cellular interface to use a particular technology,for example, 4G or 3G. Depending on your cellular service and location, the cellular interfacecan automatically switch between the different technologies. You may want to lock the cellularinterface to a particular technology to minimize disruptions.

n A description of the cellular interface.

n Connection attempts. This is the number of attempts the cellular module will attempt toconnect to the cellular network before indicating a failure. It defaults to 20, but you may wantto configure this so that the WAN failover can switch to another interface more quickly.

n Some mobile accounts require a particular PIN code to access a particular SIM card. When thecorrect PIN code is supplied, the SIM card is accessible. If the PIN code is incorrect, no access isallowed to the SIM card. If several incorrect PIN codes are entered too often, then the SIM willbe locked and a PIN Unlock Key (PUK) will be required. See Unlock a SIM card.

From the web interface1. Click Interfaces. The configurable interfaces for the device displays.

2. Click . The available cellular interfaces to configure display.

3. Select an interface.

Page 41: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 41

4. In the Edit Selected box, enter the settings:n Description: Optional: Provide a description of the cellular interface.

n Enabled: Enable or disable the interface.

n APN: Enter a descriptive name for the access point.

n APN Username: Enter the user name for logging on to the access point.

n APN Password: Enter the password for logging on to the access point.

n SIM PIN: For SIMs that require a PIN, enter the PIN to activate the SIM.

n Preferred Mode: Optional: Select the cellular technology on which the interfaceoperates. You can select a particular technology or select Auto to have the deviceautomatically select the technology.

n Connection Attempts: Optional: Select the number of attempts to establish a cellularconnection, after which the cellular module is power-cycled and another attempt toestablish a cellular connection is made.

5. Click Apply.

From the command line1. Enable the cellular interface.

digi.router> cellular 1 state on

2. Configure an APN.

digi.router> cellular 1 apn your-apn

3. Optional: Set a preferredmode.

digi.router> cellular 1 preferred-mode 3g

4. Optional: Set a description for the cellular interface.

digi.router> cellular 1 description "AT&T Connection"

5. Optional: Configure the number of connection attempts. For example, to set the number ofattempts to 10, enter:

digi.router> cellular 1 connection-attempts 10

6. If necessary, enter the PIN for the SIM.

digi.router> cellular 1 pin your-sim-pin

Page 42: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 42

7. If necessary, configure the APN username and password.

digi.router> cellular 1 apn-username your-apn-username

digi.router> cellular 1 apn-password your-apn-password

Related topicsCellular interfacesShow cellular status and statisticsSwitch the cellular carrierUnlock a SIM cardUpdate cellular modem firmwareTroubleshooting cellular interfacesWide Area Networks (WANs)Configure a Wide Area Network (WAN)

Related commandscellularshow cellularunlock

Page 43: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 43

Show cellular status and statistics

From the web interfaceThe web interface displays the status and statistics for cellular interfaces on the Wide Area Networks(WAN) page for the WAN to which the cellular interface belongs.To view cellular status and statistics from the interface panel

1. On the menu, click WAN. The Wide Area Networks (WAN) page displays all configured

WANs and their configured state.

2. If a cellular interface is assigned to a WAN, click the WAN link. Information about the cellularinterface displays below the WAN name.

3. On the rightmost side of the page, view the cellular status and statistics.

4. Optional: Click the WAN name again to close the display of cellular interface information.

To view cellular status and statistics from the Dashboard1. On the menu, click Dashboard.

2. In the WAN panel, click the WAN associated with cellular interface for which you want todisplay status and statistics. The WAN page is displayed.

3. On the rightmost side of the page, view the cellular status and statistics.

From the command lineTo show the status and statistics for a cellular interface, use the show cellular command. For adescription of the output fields, see the show cellular command.

digi.router> show cellular

Cellular Status and Statistics------------------------------Admin status : UpOper status : UpModule : Sierra Wireless, Incorporated MC7455Firmware version : SWI9X30C_02.08.02.00Hardware version : 1.0IMEI : 359072060053523Temperature : 35C

SIM1 PIN : PIN is OKSIM2 PIN : PIN is invalid, 2 retries leftSIM status : Using SIM1 (SIM is ready)ICCID : 89014103278253188695

Signal strength : Excellent (69dBm)Signal quality : Excellent (10dB)

Registration status : RegisteredAttachment status : Attached

Network provider : AT&T, USAConnection type : 3G

Page 44: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 44

Radio Band : WCDMA 850Channel : 4382

APN in use : Context 1: 12655.mcs

IP address : 172.20.1.7Mask : 255.255.255.240Gateway : 255.255.255.0DNS servers : 10.10.8.62, 10.10.8.64

Received Sent-------- ----

Packets 26 25Bytes 3379 3193

Related topicsCellular interfacesConfigure cellular interfacesSwitch the cellular carrierUnlock a SIM cardUpdate cellular modem firmwareTroubleshooting cellular interfaces

Related commandscellularshow cellularunlock

Page 45: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 45

Switch the cellular carrierYou can switch the cellular carrier from the command line only.

From the command line1. To display a list of available carriers for your device, enter the update carrier command

without parameters.  For example:

digi.router> update carrier

Carrier Name Firmware Version Unique ID

-----------------------------------------------

ATT 02.08.02.00 002.009_000

GENERIC 02.08.02.00 002.007_000

VERIZON 02.05.07.00 002.008_002

The current firmware image is ATT.

2. To switch from one carrier to another, enter the update carrier command, specifying thecarrier name. For example, to switch the carrier from AT&T to Verizon, enter:

digi.router> update carrier verizon

Switching carrier to verizon.

Module is rebooting. This can take up to 3 minutes ...

digi.router>

Note If your desired carrier is not displayed in the update carrier output as shown in step 1, you mustfirst update the cellular module firmware using the update command, specifying the update modulecommand variant. For more information, see Update cellular modem firmware.

Related topicsCellular interfacesConfigure cellular interfacesShow cellular status and statisticsUnlock a SIM cardUpdate cellular modem firmwareTroubleshooting cellular interfaces

Related commandscellularshow cellularunlockupdate

Page 46: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 46

Unlock a SIM cardA SIM card can be locked if any user tries to set an invalid PIN for the SIM card too many times. Inaddition, some cellular carriers require a SIM PIN to be added before the SIM card can be used. If theSIM card is locked, the TransPort LR device cannot make a cellular connection.The show cellular command indicates whether a SIM card is set to a locked state. In the show cellularoutput, look for the fields SIM1 PIN status, SIM2 PIN status, and SIM status. For example:

digi.router> show cellular

Cellular Status and Statistics------------------------------

Admin status : UpOper status : DownModule : Sierra Wireless, Incorporated MC7455Firmware version : SWI9X30C_02.08.02.00Hardware version : 1.0IMEI : 359072060053937Temperature : 33C

SIM1 PIN status : New PIN is untestedSIM2 PIN status : Never connectedSIM status : Using SIM1 (SIM is locked)ICCID :⋮

From the command lineUnlocking a SIM card can be performed from the command line interface only.

1. To unlock the SIM card, use the unlock command to set a new PIN for the SIM card. The syntaxfor this command is:

unlock <sim1 | sim2> <puk code> <new sim pin>

Where:

<sim1 | sim2> indicates whether the SIM card to unlock is in the SIM1 or SIM2 SIM card slot.

<puk code> is the code to unlock the SIM card. The PUK code can be between 8 and 10 digitslong.

<new sim pin> is the new PIN for the SIM card. This PIN can be between 4 and 8 digits long.Using this parameter changes the PIN for the SIM card to a new value.

For example:

To unlock a SIM card in SIM slot SIM 1 with PUK code 12345678, and set the new SIM PIN to1234:

digi.router> unlock sim1 12345678 1234

When the command operations are complete, the unlock command displays one of thefollowing messages to indicate the state of the SIM:

Page 47: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 47

SIM x is permanently locked and must be replaced.

The PUK code is invalid. You have x retries left before the SIM is

permanently locked.

The new PIN has been set.

Please use the "save config" command to save the new PIN to the

configuration.

2. If the SIM remains in a locked state after using the unlock command, contact your cellularcarrier.

Related topicsCellular interfacesConfigure cellular interfacesShow cellular status and statisticsSwitch the cellular carrierUpdate cellular modem firmwareTroubleshooting cellular interfaces

Related commandscellularshow cellularunlock

Signal strength for 3G and 2G cellular connectionsFor 3G and 2G cellular connections, the current RSSI value determines signal strength. To view thisvalue, enter the show cellular command.

n Excellent: > -70 dBm

n Good: -70 dBm to -85 dBm

n Fair: -86 dBm to -100 dBm

n Poor: < -100 dBm to -109 dBm

n No service: -110 dBm

Related topicsCellular interfacesTransPort LR54 LEDsCheck cellular signal strengthTips for improving cellular signal strengthTroubleshooting cellular interfaces

Related commandsshow cellular

Page 48: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 48

Signal strength for 4G cellular connectionsFor 4G connections, the RSRP value determines signal strength. To view this value, enter the showcellular command.

n Excellent: > -90 dBm

n Good: -90 dBm to -105 dBm

n Fair: -106 dBm to -115 dBm

n Poor: -116 dBm to -120 dBm:

n No service: < -120 dBm

Related topicsCellular interfacesTransPort LR54 LEDsCheck cellular signal strengthTips for improving cellular signal strengthTroubleshooting cellular interfaces

Related commandsshow cellular

Tips for improving cellular signal strengthIf the signal strength LEDs or the signal quality for your device indicate Poor or No service, try thefollowing things to improve signal strength:

n Move the TransPort LR device to another location.

n Try connecting a different set of antennas, if available.

n Purchase a Digi Antenna Extender Kit:l Antenna Extender Kit, 1m

l Antenna Extender Kit, 3m

Related topicsCellular interfacesTransPort LR54 LEDsCheck cellular signal strengthSignal strength for 4G cellular connectionsSignal strength for 3G and 2G cellular connectionsTroubleshooting cellular interfaces

Related commandsshow cellular

Page 49: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 49

Wi-Fi interfacesWi-Fi-enabled TransPort LR devices support up to 4Wi-Fi interfaces on each of the 2.4 GHz and 5 GHzfrequency bands. You can configure each Wi-Fi interface as an independent Wi-Fi access point with itsown security settings. You can either leave it up to the access point to select the channel, or select aspecific channel to use for Wi-Fi interfaces.

Related topicsConfigure a channel for Wi-Fi 2.4 GHz interfacesConfigure a channel for Wi-Fi 5 GHz interfacesConfigure an access pointConfigure an access point with enterprise securityShow Wi-Fi status and statistics

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 50: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 50

Configure a channel for Wi-Fi 2.4 GHz interfacesThe default behavior for Wi-Fi communications is to leave it up to the TransPort LR device to select thechannel, known as auto channel selection. However, you can select a specific channel to use for 2.4GHz Wi-Fi interfaces. This setting is one of the global Wi-Fi configuration settings.For Wi-Fi 2.4 GHz, channels 1 to 11 only are allowed, and not 12, 13, or 14.

From the web interface1. On the menu, click Interface > Wi-Fi. The available Wi-Fi interfaces appear.

2. In the Wi-Fi Options box, select a channel on the 2.4 GHz Channel setting, or select auto tolet the device select the channel.

3. Click Apply.

From the command lineTo select a channel for Wi-Fi 2.4 GHz communications, the command is wifi-global and the parameteris wifi-channel. For example, to set the channel for Wi-Fi 2.4 GHz interfaces to channel 1, enter:

digi.router> wifi-global wifi-channel 1

Related topicsWi-Fi interfacesConfigure a channel for Wi-Fi 5 GHz interfacesConfigure an access pointConfigure an access point with enterprise securityShow Wi-Fi status and statistics

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 51: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 51

Configure a channel for Wi-Fi 5 GHz interfacesThe default channel for Wi-Fi 5 GHz interfaces is 36.The default behavior for Wi-Fi communications is to leave it up to the TransPort LR device to select thechannel, known as auto channel selection. However, you can select a specific channel to use for 5 GHzWi-Fi interfaces. This setting is one of the global Wi-Fi configuration settings.For Wi-Fi 5 GHz, the following channels are allowed: 36, 40, 44, 48, 52, 56, 60, 64, 100, 104, 108, 112,116, 132, 136, 140.All channels but 36, 40, 44, 48 are Dynamic Frequency Selection (DFS) channels.

Note You can set the DFS channels 52, 56, 60, 64, 100, 104, 108, 112, 116, 132, 136, 140, but the devicemay need to use a different channel. For example, you can configure the Wi-Fi 5 GHz channel to 56, butthe device might need to use channel 108 instead.

From the web interface1. On the menu, click Interfaces > Wi-Fi. The available Wi-Fi interfaces appear.

2. In the Wi-Fi Options box, select a channel on the 5 GHz Channel setting, or select auto to letthe device select the channel.

3. Click Apply.

From the command lineTo select a channel for Wi-Fi 5 GHz communications, the command is wifi-global and the parameter iswifi5g-channel. For example, to set the channel for Wi-Fi 5 GHz interfaces to channel 36, enter:

digi.router> wifi-global wifi5g-channel 36

Related topicsWi-Fi interfacesConfigure a channel for Wi-Fi 2.4 GHz interfacesConfigure an access pointConfigure an access point with enterprise securityShow Wi-Fi status and statistics

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 52: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 52

Configure an access pointThis section describes how to configure a Wi-Fi 2.4 GHz access point and a Wi-Fi 5 GHz access point.

Required configuration itemsConfiguring a Wi-Fi access point involves configuring the following items:

n Enabling the Wi-Fi access point.

n The Wi-Fi access point’s Service Set Identifier (SSID).You can configure the SSID to use the device's serial number by including %s in the SSID. Forexample, an ssid parameter value of LR54_%s resolves to LR54_LR123456.

n The password for the Wi-Fi interface. The password only needs to be set if WPA2-Personal orWPA-WPA2-Personal security is being used.

n Once configured, the Wi-Fi access point must be assigned to a LAN interface. For moreinformation, see Local Area Networks (LANs) and Configure a LAN.

Additional configuration optionsThe following additional configuration settings are not typically configured to get an Wi-Fi access pointworking, but can be configured as needed:

n The type of security used on the Wi-Fi interface. The default is WPA2-Personal. Options includethe following:l None: No security is used on the Wi-Fi network.

l WPA2-Personal: A method of securing a Wi-Fi network using WPA2 with the use of theoptional Pre-Shared Key (PSK) authentication. This security method was designed forhome users without an enterprise authentication server.

l WPA/WPA2-Personal: This security method is a mixedmode, providing WPA with TemporalKey Integrity Protocol (TKIP) encryption or WPA2 with Advanced Encryption Standard (AES)encryption supported by the access point.

l WPA2-Enterprise: This security method is designed for enterprise networks and requires aRADIUS authentication server. This security method requires a more complicated setup,but provides additional security. Various kinds of the Extensible Authentication Protocol(EAP) are used for authentication.

l WPA/WPA2-Enterprise: This security method is designed for enterprise networks andrequires a RADIUS authentication server. This is a mixedmode method, providing WPA withTKIP encryption or WPA2 with AES encryption supported by the access point.

n A description of the access point.

n Disabling the broadcast of the SSID in broadcast packets. The default is to broadcast the SSID,but you can disable that broadcast to prevent clients from easily detecting the presence of thisaccess point.

Page 53: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 53

n Disabling one or both isolation modes for the Wi-Fi access point. There are 2 isolation modes.By default, both isolation modes are enabled, but you can disable one or both as needed.l Client Isolation: Prevents clients on the same access point from communicating with each

other.

l AP Isolation: Prevents clients on an access point from communicating with clients onother APs.

n Selecting a channel for Wi-Fi 2.4 GHz or 5 GHz communications. For more details, see Configurea channel for Wi-Fi 2.4 GHz interfaces and Configure a channel for Wi-Fi 5 GHz interfaces.

From the web interface1. On the menu, click Interfaces > Wi-Fi. The available Wi-Fi interfaces appear.

2. Select a Wi-Fi interface to configure.

3. In the Edit Selected box, enter the configuration settings for the access point:n Mode: Select Access Point.

n SSID: Enter the Wi-Fi access point’s Service Set Identifier (SSID).

n Security: Select None,WPA-2 Personal, or WPA/WPA2-Mixed-Mode-Personal,depending on the security for this access point.

n If you selectedWPA-2-Personal, or WPA/WPA2-Mixed-Mode-Personal security, enterthe password in the Password and Verify Password fields.

n Description: Optional: Enter a description of the access point.

n State: Enable or disable the Wi-Fi access point when configuration is complete.

n Broadcast SSID: Optional: Enable or disable broadcasting the SSID in beacon packets.

n Isolation - Client: Optional: Enable or disable Wi-Fi client isolation mode.

n Isolation - Access Point: Optional: Enable or disable Wi-Fi access point isolation mode.

4. Click Apply.

From the command lineTo configure the global settings for Wi-Fi communications, including selecting the channel for Wi-Ficommunications, the command is wifi-global.To configure a Wi-Fi 2.4 GHz access point, the command is wifi.To configure a Wi-Fi 5 GHz access point, the command is wifi5g.The following steps show using the wifi command. When configuring a Wi-Fi 5 GHz access point, usethe wifi5g command. The parameters are the same.

1. Enable the Wi-Fi access point.

digi.router> wifi 1 state on

2. Enter the SSID for the Wi-Fi access point.

digi.router> wifi 1 ssid LR54-AP1

Page 54: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 54

3. Enter the password for the Wi-Fi access point.

digi.router> wifi 1 password your-password

4. Optional: Enter the security for the Wi-Fi access point.

digi.router> wifi 1 security wpa-wpa2-personal

5. Optional: Enter a description for the Wi-Fi access point.

digi.router> wifi 1 description “Office AP”

6. Optional: Disable broadcasting the SSID in beacon packets.

digi.router> wifi 1 broadcast-ssid off

7. Optional: Disable Wi-Fi client isolation mode.

digi.router> wifi 1 isolate-clients off

8. Optional: Disable Wi-Fi access point isolation mode.

digi.router> wifi 1 broadcast-ssid off

Related topicsWi-Fi interfacesConfigure a channel for Wi-Fi 2.4 GHz interfacesConfigure a channel for Wi-Fi 5 GHz interfacesConfigure an access point with enterprise securityShow Wi-Fi status and statisticsLocal Area Networks (LANs)Configure a LAN

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 55: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 55

Configure an access point with enterprise securityThe WPA2-Enterprise andWPA-WPA2-Enterprise security modes allow a Wi-Fi access point toauthenticate connecting Wi-Fi clients using a RADIUS server.When the Wi-Fi access point receives an connection request from a Wi-Fi client, it authenticates theclient with the RADIUS server before allowing the client to connect.Using enterprise security modes allows for each Wi-Fi client to have different username and passwordwhich are configured in the RADIUS server and not the TransPort LR device.Configuring a Wi-Fi access point to use an enterprise security mode involves configuring the followingitems:

Required configuration itemsConfiguring a Wi-Fi access point to use an enterprise security mode involves configuring the followingitems:

n Enabling the Wi-Fi access point.

n The Wi-Fi access point’s Service Set Identifier (SSID).You can configure the SSID to use the device's serial number by including %s in the SSID. Forexample, an ssid parameter value of LR54_%s resolves to LR54_LR123456.

n Setting the security mode to either WPA2-enterprise or WPA-WPA2-enterprise.

n RADIUS server IP address.

n RADIUS password.

Additional configuration optionsAdditional configuration options include:

n RADIUS server port.

n A description of the Wi-Fi access point.

n Disabling the broadcast of the SSID in broadcast packets. The default is to broadcast the SSID,but you can disable that broadcast to prevent clients from easily detecting the presence of thisaccess point.

n Disabling one or both isolation modes for the Wi-Fi access point. There are 2 isolation modes.By default, both isolation modes are enabled, but you can disable one or both as needed.l Client Isolation: Prevents clients on the same access point from communicating with each

other.

l AP Isolation: Prevents clients on an access point from communicating with clients onother APs.

n Selecting a channel for Wi-Fi 2.4 GHz or 5 GHz communications. For more details, see Configurea channel for Wi-Fi 2.4 GHz interfaces and Configure a channel for Wi-Fi 5 GHz interfaces.

Page 56: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 56

From the web interface1. On the menu, click Interfaces.

2. Click . The available Wi-Fi interfaces display, along with the current LAN to which

the interface belongs, and its state.

3. Select a Wi-Fi interface to configure.

4. In the Edit Selected box, enter the configuration settings for the access point:n Mode: Select Access Point.

n SSID: Enter the SSID for the device.

n Security: Select WPA-2-Enterprise, or WPA/WPA2-Mixed-Mode-Enterprise, dependingon the security for this access point.

n If you selectedWPA-2 Personal, or WPA/WPA2-Mixed-Mode-Personal security, enterthe password in the Password and Verify Password fields.

n Description: Optional: Enter a description of the access point.

n State: Enable or disable the Wi-Fi access point when configuration is complete.

n Broadcast SSID: Optional: Enable or disable broadcasting the SSID in beacon packets.

n Isolation - Client: Optional: Enable or disable Wi-Fi client isolation mode.

n Isolation - Access Point: Optional: Enable or disable Wi-Fi access point isolation mode.

n Radius Server: Enter the IP address of the RADIUS server.

n Radius Port: Optional: Enter the RADIUS server port.

n Radius Secret: Enter the RADIUS password.

5. Click Apply.

From the command lineTo configure a Wi-Fi 2.4 GHz access point, the command-line command is wifi.To configure a Wi-Fi 5 GHz access point, the command-line command is wifi5g.The following steps show using the wifi command. When configuring a Wi-Fi 5 GHz access point, usethe wifi5g command. The parameters are the same.

1. Enable the Wi-Fi access point.

digi.router> wifi 1 state on

2. Enter the SSID for the Wi-Fi access point.

digi.router> wifi 1 ssid LR54-AP1

3. Enter the security for the Wi-Fi access point.

digi.router> wifi 1 security wpa2-enterprise

Page 57: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 57

4. Enter the RADIUS server IP address.

digi.router> wifi 1 radius-server 192.168.1.200

5. Enter the RADIUS password.

digi.router> wifi 1 radius-password your-radius-password

6. Optional: Enter the RADIUS server port.

digi.router> wifi 1 radius-server-port 3001

7. Optional: Enter a description for the Wi-Fi access point.

digi.router> wifi 1 description "Office AP"

8. Optional: Disable broadcasting the SSID in beacon packets.

digi.router> wifi 1 broadcast-ssid off

9. Optional: Disable Wi-Fi client isolation mode.

digi.router> wifi 1 isolate-clients off

10. Optional: Disable Wi-Fi access point isolation mode.

digi.router> wifi 1 broadcast-ssid off

Related topicsWi-Fi interfacesConfigure a channel for Wi-Fi 2.4 GHz interfacesConfigure a channel for Wi-Fi 5 GHz interfacesConfigure an access pointShow Wi-Fi status and statistics

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 58: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 58

Show Wi-Fi status and statisticsYou can show summary statistics for all Wi-Fi 2.4 GHz and 5 GHz interfaces, and detailed statistics foran individual interface.

From the web interfaceThe web interface displays the status and statistics for Wi-Fi interfaces on Interfaces page.To view Wi-Fi status and statistics from the Interface panel

1. On the menu, click Interfaces. The Interfaces page displays sections for Ethernet,Wi-Fi, andCellular interfaces.

2. Click Wi-Fi to display all available Wi-Fi interfaces, along with status and statistics.

To view cellular status and statistics from the Dashboard1. On the menu, click Dashboard.

2. In the Interface panel, click the Wi-Fi interface you want to display.

From the command line

Show summary statistics for Wi-Fi interfacesTo show the status and statistics for Wi-Fi 2.4 GHz interfaces, use the show wifi command. Forexample, to show status of all Wi-Fi 2.4 GHz interfaces, enter:

digi.router> show wifi

Interface Status SSID Security-------------------------------------------------------------wifi1 Up LR54-2.4G-LR000181 WPA2-Personalwifi2 Down LR54-2.4G-Public-LR000181 Nonewifi3 Down LR54-Office WPA2-Enterprisewifi4 Down WPA2-Personal

digi.router>

To show the status and statistics for a Wi-Fi 5 GHz interface, use the show wifi5g command. Forexample:

digi.router> show wifi5g

Interface Status SSID Security-------------------------------------------------------------wifi5g1 Up LR54-5G-LR000181 WPA2-Personalwifi5g2 Down LR54-5G-Public-LR000181 Nonewifi5g3 Down WPA2-Personalwifi5g4 Down WPA2-Personal

digi.router>

Show detailed status statistics for a Wi-Fi interfaceTo show the status and statistics for a particular Wi-Fi 2.4 GHz interface, enter show wifi n, where nis the Wi-Fi 2.4 GHz interface number. For example:

digi.router> show wifi 1

wifi 1 Status and Statistics----------------------------Admin Status : UpOper Status : UpSSID : LR54-2.4G-LR000181Security : WPA2-Personal

Received Sent-------- ----Rx Bytes : 7185 Tx Bytes : 1639

Page 59: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 59

Rx Packets : 42 Tx Packets : 13Rx Compressed : 0 Tx Compressed : 0Rx Multicasts : 30 Tx Collisions : 0Rx Errors : 0 Tx Errors : 0Rx Dropped : 0 Tx Dropped : 0Rx FIFO Errors : 0 Tx FIFO Errors : 0Rx CRC Errors : 0 Tx Aborted Errors : 0Rx Frame Errors : 0 Tx Carrier Errors : 0Rx Length Errors : 0 Tx Heartbeat Errors : 0Rx Missed Errors : 0 Tx Window Errors : 0Rx Over Errors : 0

Connected Clients-----------------MAC Address Connection Time RSSI Rate-----------------------------------------------------------------58:94:6B:7A:B4:6C 0h 0m 10s -31,-31,-72 130Mbps

digi.router>

To show the status and statistics for a particular Wi-Fi 5 GHz interface, enter show wifi5g n, where nis the Wi-Fi 5g interface number. For example:

digi.router> show wifi5g 1

wifi5g 1 Status and Statistics------------------------------Admin Status : UpOper Status : UpSSID : LR54-5G-LR000181Security : WPA2-Personal

Received Sent-------- ----Rx Bytes : 8718 Tx Bytes : 1686Rx Packets : 55 Tx Packets : 14Rx Compressed : 0 Tx Compressed : 0Rx Multicasts : 41 Tx Collisions : 0Rx Errors : 0 Tx Errors : 0Rx Dropped : 0 Tx Dropped : 0Rx FIFO Errors : 0 Tx FIFO Errors : 0Rx CRC Errors : 0 Tx Aborted Errors : 0Rx Frame Errors : 0 Tx Carrier Errors : 0Rx Length Errors : 0 Tx Heartbeat Errors : 0Rx Missed Errors : 0 Tx Window Errors : 0Rx Over Errors : 0

Connected Clients-----------------MAC Address Connection Time RSSI Rate-----------------------------------------------------------------58:94:6B:7A:B4:6C 0h 0m 17s -47,-52,-55 270Mbps

digi.router>

Related topicsWi-Fi interfacesConfigure a channel for Wi-Fi 2.4 GHz interfacesConfigure a channel for Wi-Fi 5 GHz interfacesConfigure an access pointConfigure an access point with enterprise security

Related commandswifiwifi5gwifi-globalshow wifishow wifi5g

Page 60: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 60

Serial interfaceTransPort LR devices have a single serial port that provides access to the command-line interface.

Related topicsConfigure the serial interfaceShow serial status and statisticsTroubleshooting the serial interfaceCommand-line interface basics

Related commandsserialshow serial

Page 61: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 61

Configure the serial interfaceBy default, the serial interface is enabled, with the following configuration, which you can modify asneeded:

n Baud rate: 115200

n Data bits: 8

n Stop bits: 1

n Parity: None

n Flow control: None

From the command lineTo change serial configuration settings, use the serial command.

n Disable the serial interface.

digi.router> serial state off

n Enter a description for the serial interface.

digi.router> serial description “Command line access”

n Set the baud rate. For example, to set the baud rate to 9600, enter:

digi.router> serial baud 9600

n Set the data bits. For example, to set the data bits to 7, enter:

digi.router> serial databits 7

n Set the stop bits. For example, to set the stop bits to 2, enter:

digi.router> serial stopbits 2

n Set the parity. For example, to set the parity to odd, enter:

digi.router> serial parity odd

n Set the flow control. For example, to set the flow control to hardware, enter:

digi.router> serial flowcontrol hardware

Related topicsSerial interfaceShow serial status and statisticsTroubleshooting the serial interface

Related commandsserial

Page 62: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 62

show serial

Page 63: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Interfaces

Digi TransPort LR User Guide 63

Show serial status and statistics

From the command lineTo show the status and statistics for the serial interface, use the show serial command. For example:

digi.router> show serial

Serial 1 Status---------------Description :Admin Status : upOper Status : upUptime : 0:07:05Tx Bytes : 4038Rx Bytes : 81Overflows : 0Overruns : 0Line status : RTS|CTS|DTR|DSR|CD0

digi.router>

Related topicsSerial interfaceConfigure the serial interfaceTroubleshooting the serial interface

Related commandsserialshow eth

Page 64: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 64

Local Area Networks (LANs)A Local Area Network (LAN) connects network interfaces together, such as Ethernet or Wi-Fi, in alogical Layer-2 network.You can configure up to 10 LANs.

Example LANThe diagram shows a LAN connecting the eth2, eth3, and eth4 interfaces for a TransPort LR54 unit.Once the LAN is configured and enabled, the devices connected to the network interfaces cancommunicate with each other, as demonstrated by the ping commands.

Related topicsConfigure a LANShow LAN status and statisticsDelete a LANDHCP servers

Related commandslanshow lan

Page 65: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 65

Configure a LANConfiguring a Local Area Network (LAN) involves configuring the following items:

Required configuration itemsn Identifying which interfaces are in the LAN.

n Enabling the LAN. LANs are disabled by default.

n Setting an IPv4 address and subnet mask for the LAN. While it is not strictly necessary for aLAN to have an IP address, if you want to send traffic from other networks to the LAN, youmust configure an IP address.

Additional configuration optionsn Setting a descriptive name for the LAN.

n Setting the Maximum Transmission Unit (MTU), or packet size, for packets sent over the LAN.

Page 66: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 66

From the web interface

Create a new LAN

1. On the menu, click Local Networks. The Local Networks page shows the default LAN

configuration, including the physical interfaces assigned to the LANs and their states.

2. Click New Network.

3. In the Select Network field, assign an index number to the LAN.

The interfaces shown below the index number are the interfaces available for use by the LAN.Interfaces displayed with an empty checkbox are available. Select one or more interfaces toassign to the LAN. For example, in the following New Network display, several Wi-Fi 2.4 GHzand 5 GHz interfaces are available for a new LAN:

4. Optional: In the Description setting, enter a description for the LAN.

5. In the Enable setting, enable or disable the LAN after it is configured.

6. In the IPv4 andNetmask fields, enter the IPv4 address for the LAN, and the subnet mask forthe LAN.

7. In the MTU field, enter the Maximum Transmission Unit (MTU), or packet size, for packets sentover the LAN.

8. Configure the DHCP server. You can enable the DHCP server feature in a TransPort LR deviceto assign IP addresses and other IP configuration to other hosts on the same local network.Addresses are assigned from a specified pool of IP addresses.

n DHCP Server: Enable or disable the DHCP server. The DHCP server is disabled bydefault.

Page 67: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 67

n IP Start/IP End: These settings set the beginning and end of the IP address pool, or therange of IP addresses the DHCP server issues to clients.

n Lease Expires: The length, in minutes, of the leases issued by the DHCP server.

Note For a LAN, the device uses the DHCP server that has the IP address pool in thesame IP subnet as the LAN. If you set DHCP server values and find that they are notbeing served to your DHCP clients, review the LAN configuration in the web interface'sLocal Networks page to make sure that the specified IP Start and IP End values matchthe corresponding IPv4 andNetmask settings for the interface.

9. Click Apply. The new LAN is added to the LAN page.

Modify an existing LAN1. On the menu, click Local Networks. The Local Networks page shows the default LAN

configuration for the TransPort LR device, including the physical interfaces assigned to theLANs and their states. A checkmark next to the interfaces indicates that the interface is a partof a LAN.

2. Select a LAN.

3. Modify the settings as needed; for example:n In the interfaces list, assign different physical interfaces to the LAN.

n In the Configuration settings, change the description of the LAN.

n Enable or disable the LAN.

n Change the IP address and netmask values.

n Change the Maximum Transmission Unit (MTU).

n Change the DHCP server settings.

4. Click Apply.

From the command line1. Set the interfaces in the LAN. For example, to include eth2, eth3, and eth4 interfaces in lan1,

enter:

digi.router> lan 1 interfaces eth2,eth3,eth4

2. Enable the LAN. For example, to enable lan1:

digi.router> lan 1 state on

3. Optional: Set an IPv4 address for the LAN.

digi.router> lan 1 ip-address 192.10.8.8

4. Optional: Set a subnet mask for the LAN.

digi.router> lan 1 mask 255.255.255.0

Page 68: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 68

5. Optional: Give a descriptive name to the LAN.

digi.router> lan 1 description ethlan

6. Optional: Set the MTU for the LAN.

digi.router> lan 1 mtu 1500

Related topicsLocal Area Networks (LANs)Show LAN status and statisticsDelete a LANDHCP servers

Related commandslanshow lan

Page 69: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 69

Show LAN status and statistics

From the web interface1. From the menu, click Dashboard. The Network Activity panel LAN section shows the total

bytes received and sent over all LANs, and the LAN panel shows the configured LANs and theirstates.

2. Click a LAN to display or configure a LAN.

From the command lineTo show the status and statistics for a LAN, use the show lan command. For example, here is showlan output before and after enabling lan1.

digi.router> show lan 1

LAN 1 Status and Statistics---------------------------Admin Status : UpOper Status : Up

Description : Ethernet and Wi-Fi LAN

Interfaces : eth2,eth3,eth4,wifi1,wifi5g1MTU : 1500

IP Address : 192.168.1.1Network Mask : 255.255.255.0

Received Sent-------- ----

Packets 624 6Bytes 48632 468

digi.router>

Related topicsLocal Area Networks (LANs)Configure a LANDelete a LANDHCP servers

Related commandslanshow lan

Page 70: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 70

Delete a LANDeleting a LAN involves removing the physical interface associations from the LAN, thereby disablingthe LAN. The definition for the LAN still exists in the device configuration, but it has no active physicalinterface.

From the web interface

1. On the menu, click Local Networks.

2. On the LAN page, select the LAN to delete.

3. Click Delete.

From the command lineUse the lan command and specify ! for the interfaces parameter value to set it to none:

wan <wan-number> interfaces !

Related topicsWide Area Networks (WANs)WAN failoverConfigure a Wide Area Network (WAN)Show WAN status and statistics

Related commandsshow wanwan

Local Networks pageUse the Local Networks page to configure andmanage local networks. For each network, you canconfigure the following options.

Configuration options

Option Description

Description Displays the description for the network.

Enable Enable or disable the network .he default is disabled.

IPv4 Specifies the IP address for the network in IPv4 format.

Netmask Specifies the netmask for IP address in IPv4 format.

MTU Specifies the maximum Transmission Unit (MTU), or packet size, for packets sentover the LAN.

Page 71: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 71

Option Description

DHCPserver

Enables or disables a DHCP server. The default is disabled.

IP start Specifies the starting IP address for the range of IP addresses the DHCP serverissues to clients.

IP end Specifies the end IP address for the range of IP addresses the DHCP server issues toclients.

Leaseexpires

Specifies the lease length, in minutes, issued by the DHCP server.

Related topicsLocal Area Networks (LANs)Show LAN status and statisticsDelete a LANDHCP servers

Related commandslanshow lan

Page 72: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 72

DHCP serversYou can enable the DHCP server feature in a TransPort LR device to assign IP addresses and otherIP configuration to other hosts on the same local network. Addresses are assigned from a specifiedpool of IP addresses. For a local network, the device uses the DHCP server that has the IP addresspool in the same IP subnet as the local network.

Note For a LAN, the device uses the DHCP server that has the IP address pool in the same IP subnetas the LAN. If you set DHCP server values and find that they are not being served to your DHCP clients,review the LAN configuration in the web interface's Local Networks page to make sure that thespecified IP Start and IP End values match the corresponding IPv4 andNetmask settings for theinterface.

You can configure up to 10 DHCP servers.When a host receives an IP configuration, the configuration is valid for a particular amount of time,known as the lease time. After this lease time expires, the configuration must be renewed. The hostrenews the lease time automatically.

Related topicsConfigure DHCP server settingsShow DHCP server settings

Related commandsdhcp-server

Page 73: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 73

Configure DHCP server settingsTo configure a DHCP server, you need to configure the following:

Required configuration itemsn Enable the DHCP server.

n The IP address pool: the range of IP addresses issued by the DHCP server to clients.

n The IP network mask given to clients.

n The IP gateway address given to clients.

n The IP addresses of the preferred and alternate Domain Name Server (DNS) given to clients.

Additional configuration optionsn Lease time: The length, in minutes, of the leases issued by the DHCP server.

From the web interfaceIn the web interface, the DHCP server is configured as part of configuring a LAN on the LocalNetworks page. See Configure a LAN.

From the command line1. Enable the DHCP server. By default, the DHCP server is disabled.

digi.router> dhcp-server 1 state on

2. Enter the starting address of the IP address pool:

digi.router> dhcp-server 1 ip-address-start 10.30.1.150

3. Enter the ending address of the IP address pool:

dhcp-server 1 ip-address-end 10.30.1.195

4. Enter the network mask:

digi.router> dhcp-server 1 mask 255.255.225.0

5. Enter the IP gateway address given to clients:

digi.router> dhcp-server 1 gateway 10.30.1.1

6. Enter the preferred DNS server address given to clients:

digi.router> dhcp-server 1 dns1 10.30.1.1

7. Enter the alternate DNS server address given to clients:

digi.router> dhcp-server 1 dns2 209.183.48.11

Page 74: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 74

8. Enter the lease time:

digi.router> dhcp-server 1 lease-time 60

Related topicsDHCP serversShow DHCP server settings

Related commandsdhcp-server

Page 75: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Local Area Networks (LANs)

Digi TransPort LR User Guide 75

Show DHCP server settingsYou can view the DHCP status to monitor which devices have been given IP configuration by theTransPort LR device and diagnose any issues.

From the web interfaceIn the web interface, DHCP server settings are displayed in the LAN configuration settings.

1. On the menu, click Local Networks.

2. Select a LAN.

3. In the Configuration settings, the DHCP server settings for the LAN are:

n DHCP Server: Whether the DHCP server is enabled or disabled.

n IP Start/IP End: These settings set the beginning and end of the IP address pool, or therange of IP addresses the DHCP server issues to clients.

n Lease Expires: The length, in minutes, of the leases issued by the DHCP server.

From the command lineTo show the status of the DHCP server, use the show dhcp command. For example:

digi.router> show dhcp

DHCP Status-----------IP address Hostname MAC Address Lease Expires At----------------------------------------------------------------------------192.168.123.123 IKY-CMS-JPINKN1 38:ea:a7:fd:de:cd 16:32:16, 14 Sep 2016192.168.123.124 IKY-CMS-BOB 38:ea:a7:fd:a3:22 18:21:06, 14 Sep 2016

digi.router>

Related topicsDHCP serversConfigure DHCP server settings

Related commandsdhcp-server

Page 76: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 76

Wide Area Networks (WANs)A Wide Area Network (WAN) provides connectivity to the internet or a remote network. A WANconfiguration consists of the following:

n A physical interface, such as Ethernet or cellular

n Several networking parameters for the WAN, such as IP address, mask, and gateway

n Several parameters controlling failover, described below

Using Ethernet interfaces in a WANDepending onmodel type, TransPort LR devices support several Ethernet interfaces. For example, aTransPort LR54 device has four Ethernet interfaces, named eth1, eth2, eth3, and eth4. Other modelshave fewer Ethernet interfaces, but the naming and numbering of interfaces is similar. You can useEthernet interfaces as a WAN when connecting to the Internet, through a device such as a cablemodem, as shown in the example.

By default, the eth1 interface is configured as a WAN with both DHCP and NAT enabled. This meansyou should be able to connect to the Internet by connecting the wan/eth1 interface to a device thatalready has an internet connection.Conversely, the eth2, eth3, and eth4 interfaces are by default configured as a Local Area Network(LAN). If necessary, you can assign these Ethernet interfaces to a WAN. For more information onEthernet interfaces and their configuration, see Ethernet interfaces.

Using cellular interfaces in a WANTransPort LR devices support two cellular interfaces, named cellular1 and cellular2.To use a cellular interface as a WAN, the cellular interface must be configured to connect to thecellular network. For more information on cellular interfaces and their configuration, see Cellularinterfaces.

WAN priority, default routes, and metricsYou can configure up to 10WANs.wan1 is the top priority,wan2 is the second priority, and so on.The TransPort LR device automatically adds a default IP route for the WAN when it comes up. Themetric of the default route is based on the priority of the interface. For example, because wan1 is thehighest priority WAN, the default route for wan1 has a metric of 1, and the default route for wan2 hasa metric of 2.

Handling WAN failuresIf a WAN fails for any reason, the TransPort LR device automatically fails over from one WAN to thenext available WAN.

Page 77: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 77

For example, if you use an Ethernet interface as your primary WAN, and have a cellular interfaceconfigured as a backup interface, if the Ethernet interface fails (for example, if the Ethernet cable isbroken), the TransPort LR device automatically starts to use the cellular interface until the Ethernetinterface becomes active again.For more information on WAN failover, see WAN failover.

Related topicsConfigure a Wide Area Network (WAN)WAN failoverShow WAN status and statisticsDelete a WAN

Related commandswanshow wan

Page 78: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 78

Wide Area Networks (WAN) pageUse the Wide Area Networks (WAN) page to configure andmanage WANs. For each WAN, you canconfigure the following options.

Ethernet interface options

Column Description

Network

Enable Enable or disable the network. The default is Enabled.

Interface Specifies the Ethernet interface associated with the WAN. By default:n wan1 is assigned eth1

Interfacestatus

Displays the current status of the specified interface: Up or Down.

Description Displays the description for the Ethernet interface.

Speed Displays the speed for the ethernet interface: Automatic, 10Mbps, 100Mbps,1000Mbps. The default is Automatic.

Duplex Displays the duplex mode for the ethernet interface: Automatic, Full, or Half. Thedefault is Automatic.

Configureusing

Specifies how the IP address is configured:Manually or DHCP. The default isManually.

IPv4 If Configured using is set toManually, specifies the IP address for the interface inIPv4 format.

Netmask If Configured using is set toManually, specifies the netmask for IP address in IPv4format.

Gateway If Configured using is set toManually, specifies the gateway for the IP address inIPv4 format.

DNS1 Specifies the IP address of the primary Domain Name System (DNS) in IPv4 format.

DNS2 Specifies the IP address of the secondary Domain Name System (DNS) in IPv4 format.

Inbound remote access

AllowHTTPS

Enable or disable HTTPS access for the WAN. The default is Disabled.

Allow SSH Enable or disable SSH access for the WAN. The default is Disabled.

Probing

Probe host Specifies the IPv4 or fully qualified domain name (FQDN) of the address of the deviceitself. The WAN failover feature sends probe packets over the WAN to the IP addressof this device. Value should be a fully qualified domain name.

Page 79: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 79

Column Description

Probeinterval

Specifies the interval, in seconds, between sending probe packets. The value for mustbe larger than the Probe timeout value. If not, the WAN failover configuration isconsidered invalid, and an error message is written to the system log. Accepted valueis any integer from 2 to 3600. The default value is 60.

Probe size Specifies the size of probe packets sent to detect WAN failures. Accepted value is anyinteger from 64 to 1500. The default value is 64.

Probetimeout

Specifies the timeout, in seconds, to wait for a response to a probe. The value for thisparameter must be smaller than the Probe interval and timeout parameter values orthe configuration is considered invalid, and an error message is written to the systemlog. Accepted value is any integer from 1 to 60. The default value is 5.

Activateafter

Specifies the time, in seconds, that the primary interface needs to be up beforeswitching back to it as the active interface. If probing is active, no probes arepermitted to be lost during this period. Otherwise, the timer is restarted. Acceptedvalue is any integer from 0 to 3600. The default value is 0.

Retry after Specifies the time, in seconds, to wait before retrying this interface after failing overto a lower priority one. Use a large retry timeout when both interfaces are cellularinterfaces. Accepted value is any integer from 10 to 3600. The default value is 180.

Timeout Specifies the time, in seconds, to wait for the physical interface to connect and toreceive a probe response before failing over to a lower priority interface. Acceptedvalue is any integer from 10 to 3600. The default value is 180.

Ethernet status and statistics

IP address Display the IP address of the Ethernet interface.

Netmask Displays the netmask of the Ethernet interface IP address.

Gateway Displays the gateway of the Ethernet interface IP address.

DNSservers

Displays the DNS servers for the Ethernet interface.

Packets Displays the number of Received and Sent packets.

Bytes Displays the number Received and Sent bytes.

Cellular interface options

Column Description

Network

Enable Enable or disable the network. The default is Enabled.

Page 80: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 80

Column Description

Interface Specifies the cellular interface associated with the WAN. By default:n wan2 is assigned cellular1

n wan3 is assigned cellular2

Inbound remote access

AllowHTTPS

Enable or disable HTTPS access for the WAN. The default is Disabled.

AllowSSH

Enable or disable SSH access for the WAN. The default is Disabled.

Probing

Probehost

Specifies the IPv4 or fully qualified domain name (FQDN) of the address of the deviceitself. The WAN failover feature sends probe packets over the WAN to the IP address ofthis device. Value should be a fully qualified domain name.

Probeinterval

Specifies the interval, in seconds, between sending probe packets. The value for must belarger than the Probe timeout value. If not, the WAN failover configuration is consideredinvalid, and an error message is written to the system log. Accepted value is any integerfrom 2 to 3600. The default value is 60.

Probesize

Specifies the size of probe packets sent to detect WAN failures. Accepted value is anyinteger from 64 to 1500. The default value is 64.

Probetimeout

Specifies the timeout, in seconds, to wait for a response to a probe. The value for thisparameter must be smaller than the Probe interval and timeout parameter values orthe configuration is considered invalid, and an error message is written to the systemlog. Accepted value is any integer from 1 to 60. The default value is 5.

Activateafter

Specifies the time, in seconds, that the primary interface needs to be up beforeswitching back to it as the active interface. If probing is active, no probes are permittedto be lost during this period. Otherwise, the timer is restarted. Accepted value is anyinteger from 0 to 3600. The default value is 0.

Retryafter

Specifies the time, in seconds, to wait before retrying this interface after failing over to alower priority one. Use a large retry timeout when both interfaces are cellularinterfaces. Accepted value is any integer from 10 to 3600. The default value is 180.

Timeout Specifies the time, in seconds, to wait for the physical interface to connect and toreceive a probe response before failing over to a lower priority interface. Accepted valueis any integer from 10 to 3600. The default value is 180.

Interface status and statistics

Shows status and statistics for the interface assigned to the WAN.

Page 81: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 81

Buttons

Button Action

Delete Delete the WAN.

Cancel Cancel changes.

Apply Apply and save configuration changes.

Related topicsConfigure a Wide Area Network (WAN)WAN failoverShow WAN status and statisticsDelete a WAN

Related commandswanshow wan

Page 82: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 82

Configure a Wide Area Network (WAN)You can configure up to 10Wide Area Network (WANs). Configuring a WAN consists of the following:

n Associating a physical interface, such as Ethernet or cellular, with the WAN.

n Optionally configuring networking parameters for the WAN, such as IP address, mask, andgateway.

n Optionally configuring several parameters controlling failover.

Assigning priority to WANsYou can assign priority to WANs based on the behavior you desire for primary and backup forWAN interfaces. For example, if you want Ethernet to be your primary WAN with a cellular interface asbackup, assign an Ethernet interface towan1, and assign a cellular interface towan2.WANs have priorities associated with them, which is based on a metric parameter set for each WAN.The TransPort LR device automatically adds a default IP route for the WAN when it comes up. Themetric of the route is based on the priority of the interface. For example, as wan1 is the highestpriority, the default route for wan1 has a metric of 1, and the default route for wan2 has a metric of 2.

Required configuration itemsn Assign an Ethernet, or Cellular interface to the WAN. By default, WANs are assigned the

following physical interfaces:

o wan1: eth1

o wan2: cellular1

o wan3: cellular2

Additional configuration optionsThese additional configuration settings are not typically configured, but you can set them as needed.For Ethernet interfaces:

n The IP configuration. WANs typically get their IP address configuration from the network towhich they connect (for example, cellular). However, you can manually set the IP configurationas needed. The following manual configuration settings are available:l IP address andmask.

l Gateway: required for Ethernet WANs if setting IP address manually, to create a defaultroute over the WAN. If setting the IP address via DHCP, this setting is obtainedautomatically and does not need to be set.

l Preferred and alternate DNS server.

n Disable the DHCP client. Ethernet interfaces use DHCP client to get an IP address from a DHCPserver (for example, from a cable modem). If you are manually configuring the IP address forthe Ethernet interface, disable the DHCP client.

n Network Address Translation (NAT). NAT translates IP addresses from a private LAN to a publicIP address. By default, NAT is enabled. Unless your LAN has a publicly-addressable IP addressrange, do not disable NAT.

Page 83: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 83

n The IP probe settings. These settings control elements of the WAN failover feature, includingsending of probe packets over the WAN interface to a specified device to determine whetherthe WAN is still up, timeouts, and switching between primary and backup interfaces. For moreinformation on these settings, see the discussion of IP probing in Wide Area Networks (WANs).

Note A statically configured IP configuration takes precedence over a configuration derived via DHCP.This allows you to configure alternative DNS servers from those given to you by your networkprovider.

For Cellular interfaces:n The IP probe settings. These settings control elements of the WAN failover feature, including

sending of probe packets over the WAN interface to a specified device to determine whetherthe WAN is still up, timeouts, and switching between primary and backup interfaces. For moreinformation on these settings, see the discussion of IP probing in Wide Area Networks (WANs).

From the web interface

Create a new WAN1. On the menu, click WAN. The Wide Area Networks (WAN) page shows the current WAN

configuration for the TransPort LR device, including the physical interfaces assigned to theWANs and their states.

2. Click New WAN Connection.

3. In the Select WAN field, assign an index number to the WAN. This number sets the WAN priorityfor the WAN.

4. Select an interface to assign to the WAN.

5. Click Apply. The new WAN is displayed in an edit dialog, where you can configure additionaloptions, such as IP address settings andWAN failover.

Modify an existing WAN1. On the menu, click WAN. The Wide Area Networks (WAN) page shows the current WAN

configuration for the TransPort LR device displays, including the physical interfaces assigned tothe WANs, plus any additional WANs that have been created.

2. Select a WAN.

3. Modify the settings as needed; for example:n Assign a different physical interface

n Change the IP configuration

n Disable DHCP client

n Change the Maximum Transmission Unit (MTU)

n Modify the IP probe settings for WAN failover. For more information on these settings,see WAN failover.

4. Click Apply.

Page 84: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 84

From the command line

Configure basic WAN settings1. Assign an interface to the WAN interface.

digi.router> wan 1 interface eth1

2. Optional: Disable DHCP client mode.

digi.router> wan 1 dhcp off

3. Optional: Configure the IP address, mask, gateway, and DNS servers.

digi.router> wan 1 ip-address 10.1.2.2

digi.router> wan 1 mask 255.255.255.252

digi.router> wan 1 gateway 10.1.2.1

digi.router> wan 1 dns1 10.1.2.1

digi.router> wan 1 dns2 8.8.8.8

4. Optional: Set the speed.

digi.router> eth 1 speed {auto | 1000 | 100 | 10}

Configure IP probe settings1. Optional: Configure the time, in seconds, to wait for this interface to connect and to receive a

probe response before failing over to a lower priority interface.

digi.router> wan 1 timeout 60

2. Configure the IP host to probe.

digi.router> wan 1 probe-host 192.168.47.1

3. Optional: Configure the time, in seconds, to wait for a response to a probe. This value must besmaller than the probe-interval and timeout parameter values. If not, the configuration isconsidered invalid, and an error message is written to the system log.

digi.router> wan 1 probe-timeout 5

4. Optional: Configure the interval, in seconds, between sending probe packets. This value mustbe larger than the probe-timeout value. If not, the WAN failover configuration is consideredinvalid, and an error message is written to the system log.

digi.router> wan 1 probe-interval 20

Page 85: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 85

5. Optional: Configure the size of the IP probe packet.

digi.router> wan 1 probe-size 120

6. Optional: Configure the time, in seconds, that the primary interface needs to be up beforeswitching back to it as the active interface. If probing is active, no probes are permitted to belost during this period. Otherwise, the timer is restarted. Accepted value is any integer from 0to 3600. The default value is 0.

digi.router> wan 1 activate-after 30

7. Optional: Configure the time, in seconds, to wait before retrying this interface after failing overto a lower priority one. Use a large retry timeout when both interfaces are cellular interfaces.Accepted value is any integer from 10 to 3600. The default value is 180.

digi.router> wan 1 retry-after 1200

Related topicsWide Area Networks (WANs)WAN failoverShow WAN status and statisticsDelete a WANAllow SSH access on a WANAllow HTTPS access on a WAN

Related commandsshow wanwan

Page 86: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 86

WAN failoverIf a WAN fails for any reason, the TransPort LR device automatically fails over from one WAN to useanother.For example, if you use an Ethernet interface as your main WAN, and have a cellular interfaceconfigured as a backup interface, if the Ethernet interface fails (for example, if the Ethernet cable isbroken), the TransPort LR device automatically starts to use the cellular interface until the Ethernetinterface becomes active again.

Conditions that cause failoverConditions that can cause a WAN to go down and the TransPort LR to switch to another interfaceinclude:

n On an Ethernet interface, the cable for the Ethernet interface is broken or disconnected, or theEthernet cable modem is switched off.

Detecting when a WAN goes down: active and passive detectionThere are two ways to detect when a WAN goes down: active detection and passive detection.Active detection involves sending out IP probe packets (ICMP echo requests) to a particular host andwaiting for a response. The WAN is considered to be down if there are no responses for a configuredamount of time. The settings and behavior for active detection through IP probing are described inmore detail below.Passive detection involves detecting the WAN going down by monitoring its link status by some meansother than sending IP probe packets; for example, if an Ethernet cable is disconnected or the state ofa cellular interface changes from on to off.

IP probingSometimes, problems can occur beyond the immediate WAN connection that prevent some IP trafficreaching their destination. Normally this kind of problem does not cause the WAN to fail, as theconnection continues to work while the core problem exists somewhere else in the network.IP probing is a way to detect problems in an IP network. IP probing involves configuring the TransPortLR device to send out regular IP probe packets (ICMP echo requests) to a particular destination. Ifthere are no responses to the probe packets, the TransPort LR device can bring down the WAN, andswitch to using another WAN until the IP network problem is resolved.IP probing involves the following configuration settings:

n timeout: The time, in seconds, to wait for this interface to connect and to receive a proberesponse before failing over to a lower priority interface.

n probe-host: The IPv4 or fully qualified domain name (FQDN) of the address of the device itself.The WAN failover feature sends probe packets over the WAN to the IP address of this device.

n probe-timeout: The time, in seconds, to wait for a response to a probe. This value must besmaller than the probe-interval and timeout parameter values or the configuration isconsidered invalid, and an error message is written to the system log.

n probe-interval: The interval, in seconds, between sending probe packets. This value must belarger than the probe-timeout value. If not, the WAN failover configuration is considered invalid,and an error message is written to the system log.

n probe-size: The size of probe packets sent to detect WAN failures.

Page 87: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 87

n activate-after: The time, in seconds, that the primary interface needs to be up beforeswitching back to it as the active interface. If probing is active, no probes are permitted to belost during this period. Otherwise, the timer is restarted.

n retry-after: The time, in seconds, to wait before retrying this interface after failing over to alower priority one. Use a large retry timeout when both interfaces are cellular interfaces.

Most of the IP probing configuration parameters have default values, except for the IP address orname of the host to probe. Use of IP probes requires this IP address. For the rest of the parameters,the default values should be sufficient, but you can set them to different values as needed to suit yourWAN failover requirements.

Example WAN failover: Ethernet to cellularIn this example WAN, the eth1 interface associated withwan1 serves as the primary WAN, whilecellular1 and cellular2 are associated withwan2 andwan3, respectively, and serve as backups.

To detect failover:n The eth1 interface uses IP probing to detect interface failure.

n The backupWANs,wan2 andwan3 use passive techniques to detect interface failure.

Using the IP probing configured over the eth1 interface, the TransPort LR device sends a probepacket of size 256 bytes to the IP host 43.66.93.111 every 10 seconds. If no responses are receivedfor 60 seconds, the TransPort LR device brings the eth1 interface down and starts using the wan2(cellular1) interface.If the TransPort LR device cannot get a connection on the wan2 (cellular1) interface, it attempts touse the wan3 (cellular2) interface. It attempts to switch back to the wan2 (cellular1) interface after30minutes (1800 seconds).The TransPort LR device continues to send probes out of the eth1 interface. If it receives proberesponses for 120 seconds, it reactivates the wan1 interface and starts using it again as the primaryWAN.To achieve this WAN failover from the eth1 to cellular1 and cellular2 interfaces, the WAN failoverconfiguration commands are:

digi.router> cellular 1 state ondigi.router> cellular 2 state ondigi.router> wan 1 interface eth1

Page 88: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 88

digi.router> wan 1 timeout 60digi.router> wan 1 probe-host 43.66.93.111digi.router> wan 1 probe-interval 10digi.router> wan 1 probe-size 256digi.router> wan 1 activate-after 120digi.router> wan 2 interface cellular1digi.router> wan 2 retry-after 1800digi.router> wan 3 interface cellular2

Related topicsWide Area Networks (WANs)Configure a Wide Area Network (WAN)Show WAN status and statisticsDelete a WAN

Related commandswanshow wan

Page 89: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 89

Show WAN status and statistics

From the web interface1. On the menu, click WAN. The WANs configured for the TransPort LR device appear.

2. Select a WAN.

3. The WAN display expands to show the configuration parameters and the status and statisticsfor the interface assigned to the WAN. For example, for a WAN using interface eth1 theEthernet parameters, status, and statistics are as follows:

From the command lineTo show the status and statistics for a WAN, use the show wan command. For a description of theoutput fields, see the show wan command.For example, here is the show wan command output with eth1 and cellular1 configured as WANinterfaces.

digi.router> show wan

# WAN Interface Status IP Address-----------------------------------1 eth1 Up 192.168.0.252 cellular1 Up 172.20.1.7

digi.router>

To view status and statistics for the physical interface for the WAN, enter the show command for thatphysical interface; for example, show eth or show cellular.To show detailed status for a WAN, enter the show wan command, specifying the WAN interfacenumber. For example:

digi.router> show wan 1

WAN 1 Status and Statistics---------------------------WAN Interface : eth1Admin Status : UpOper Status : Up

Page 90: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 90

IP Address : 192.168.13.103Mask : 255.255.255.0Gateway :DNS Server(s) : 192.168.11.1, 192.168.13.1

Received Sent-------- ----

Packets 932 272Bytes 79464 39425

digi.router>

When IP probing is enabled, the show wan output provides additional details, including how long it hasbeen since the device received a probe response from the probe host:

digi.router> show wan 1

WAN 1 Status and Statistics---------------------------WAN Interface : eth1Admin Status : UpOper Status : Up

IP Address : 10.52.18.120Mask : 255.255.255.0Gateway : 10.52.18.1DNS Server(s) : 8.8.8.8

Probing : 10.52.18.1Last Probe Response received : 5 seconds ago

Received Sent-------- ----

Packets 8356 640Bytes 673351 64841

digi.router>

If IP probing is disabled because the configuration is invalid, the output is similar to the following:

digi.router> show wan 1

WAN 1 Status and Statistics---------------------------WAN Interface : eth1Admin Status : UpOper Status : Up

IP Address : 10.52.18.120Mask : 255.255.255.0Gateway : 10.52.18.1DNS Server(s) : 8.8.8.8

Probes are not being used

Received Sent-------- ----

Packets 8356 640

Page 91: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 91

Bytes 673351 64841

digi.router>

If IP probing is on, but the device has not yet received any replies, the output is similar to thefollowing:

digi.router> show wan 1

WAN 1 Status and Statistics---------------------------WAN Interface : eth1Admin Status : UpOper Status : Up

IP Address : 10.52.18.120Mask : 255.255.255.0Gateway : 10.52.18.1DNS Server(s) : 8.8.8.8

Probing : 10.52.18.1Waiting for first response

Received Sent-------- ----

Packets 8356 640Bytes 673351 64841

Related topicsWide Area Networks (WANs)Configure a Wide Area Network (WAN)WAN failoverDelete a WAN

Related commandswanshow wanshow cellularshow eth

Page 92: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Wide Area Networks (WANs)

Digi TransPort LR User Guide 92

Delete a WANDeleting a WAN involves removing the physical interface association from the WAN, thereby disablingthe WAN. The definition for the WAN still exists in the device configuration, but it has no active physicalinterface.

From the web interface1. On the menu, click WAN.

2. On the WAN page, select the WAN to delete.

3. Click Delete.

From the command lineUse the wan command to set the interface parameter value to none:

wan <wan-number> interface none

Related topicsWide Area Networks (WANs)WAN failoverConfigure a Wide Area Network (WAN)Show WAN status and statistics

Related commandsshow wanwan

Page 93: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 93

SecurityTransPort LR devices have several device security features. This section covers configuring andmanaging these security features.User managementFirewall management with IP filters

Page 94: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 94

User managementTo access a TransPort LR device (via the command-line interface or web interface), users must log inas a configured user of the device. This topic details the TransPort LR user model, as well as how tocreate, modify, and delete users.

Maximum number of usersTransPort LR allows you to configure up to 10 users for a device, user 1 through user 10. Each userhas a unique username, password, and access level.

Default userAs manufactured, each TransPort LR device comes with a default user 1 configured as follows:

Username: adminPassword: The default password is displayed on the label on the bottom of the device.For example:

Access: super

You can change the default user 1 configuration to match your site requirements.

User access levelsTransPort LR devices support three access levels: super, read-write, and read-only. These accesslevels determine the level of control users have over device features and settings.

Access level Permissions allowed

super The user can manage all features on TransPort LR devices. Devices canhave multiple users with super access level.

At least one user on each device must have a super access level to allowediting user access levels. If you or any other user deletes the only userwith super access level, you must restore the default user configurationby resetting the device to factory defaults.

read-write The user can manage all device features except security-related features,such as configuring user access, configuring firewalls, clearing logs, andso on.

Page 95: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 95

Access level Permissions allowed

read-only The user can view device configuration and status, but cannot change theconfiguration or status.

Related topicsConfigure a userDelete a userChange a user's passwordReset the device to factory defaults

Related commandsuser

Page 96: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 96

Configure a userTo add, modify, or delete a user, you must be assigned the super access level. See User access levelsfor descriptions of user access levels.To configure a user, you need to configure the following:

Required configuration itemsn A username, up to 32 characters long.

n A password, from 1-128 characters long. For security reasons, passwords are stored in hashform. There is no way to get or display passwords in clear-text form.

Additional configuration optionsn Setting user access level. The default access level for users is super. To restrict access for a

user, assign either read-write or read-only. See User access levels for descriptions of useraccess levels.

From the web interface1. Click System.

2. Select User Management. The User Management page shows all defined users and a link tocreate a new user. The indicator Active User displays next to the currently logged-on user.

3. Click New User.

Note When you add a new user using the web interface, TransPort LR creates a new user withthe next available index number. When you create a new user using the command line, youcannot set or change the user index number assigned to a user.

4. Enter user account information:n Username: The username for the user. Usernames can be up to 32 characters long and

are case-insensitive. They:

l Must start with a letter (lowercase or uppercase) or underscore.

l Can contain letters (lowercase and uppercase), digits, underscore (_), or hyphen (-).

l Can end with a dollar sign ($).

l No other characters are allowed.

Examples of valid usernames: _Username1234$ and userName-1234.

Examples of invalid usernames: -Username, user/name, userName$1234n Access: The user access permission for the user: super, read-write, or read-only. For

descriptions of these access permissions, see User access levels.

n Password/Confirm Password: Password for the user.

5. Click Apply.

From the command lineThe user command configures users.

Page 97: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 97

1. Configure the username. Usernames can be up to 32 characters long and are case-insensitive.They:

n Must start with a letter (lowercase or uppercase) or underscore.

n Can contain letters (lowercase and uppercase), digits, underscore (_), or hyphen (-).

n Can end with a dollar sign ($).

n No other characters are allowed.

Examples of valid usernames: _Username1234$ and userName-1234.

Examples of invalid usernames: -Username, user/name, userName$1234

For example:

digi.router> user 1 name joeuser

2. Configure the password. For example:

digi.router> user 1 password omnivers1031

3. Optional: Configure the access level. For example:

digi.router> user 1 access read-write

Related topicsUser managementDelete a userChange a user's password

Related commandsuser

Page 98: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 98

Delete a userYou can delete user definitions when they are no longer needed.To add, modify, or delete a user, you must be assigned the super access level. See User access levelsfor descriptions of user access levels.

From the web interface1. Click System.

2. Select User Management. The User Management page shows currently defined users.

3. Select the user to delete.

4. Click Delete and respond to the confirmation prompt.

From the command lineEnter the following command:

digi.router> user n name !

For example, to delete the user joeuser that was previously assigned to user 1, enter:

digi.router> user 1 name !

Related topicsUser managementConfigure a userChange a user's password

Related commandsuser

Page 99: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 99

Change a user's passwordTo add, modify, or delete a user, you must be assigned the super access level. See User access levelsfor descriptions of user access levels.

From the web interface1. Click System. The User Management page lists currently defined users.

2. Select the user.

3. Enter the new password.

4. Confirm the new password.

5. Click Apply.

From the command lineEnter the user command, specifying the new password value:

user <user number> password <password-value>

For example:

user 6 password tester

Related topicsUser managementConfigure a userDelete a user

Related commandsuser

Page 100: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 100

Firewall management with IP filtersTransPort LR secures your network by controlling network traffic using a variety of mechanisms, suchas Port forwarding (see Port forwarding) and allow-https-access/allow-ssh-access (see Wide AreaNetworks (WANs)).IP filter rules allow you to further control network traffic by allowing and restricting access based onfilter criteria. For example, you can use an IP filter rule to:

n IP filter example: Allow additional traffic into the device

n IP filter example: Restrict access by rejecting traffic from a LAN to a WAN

n IP filter example: Restrict access to an open service

n IP filter example: Restrict access to a router service from LAN devices

n IP filter example: Restrict LAN-to-LAN for all but one service

Related topicsAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAllow SSH access on a WANAllow SSH access for only a specific source IP addressFirewall pageWide Area Networks (WAN) page

Related commandsip-filtershow ip-filterport-forwardshow port-forwardwanshow wan

Page 101: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 101

IP filter source and destination optionsNetwork traffic managed by IP filter rules can be categorized into three groups:

n Incoming traffic: Traffic destined to a service or application on the router.

n Forwarded traffic: Traffic flowing through the router from one network host to another.

n Outgoing traffic: Traffic originating from a service or application on the router.

If you want to create an IP filter rule that applies only to incoming traffic received using the sourceLAN or WAN, specify only the source option. In this case, incoming network traffic refers only toinbound traffic that is destined for a service on the router, not all traffic flowing through the routerdestined for another host.If you want to create an IP filter rule that applies only to traffic flowing through the router receivedusing a source LAN or WAN, specify both the source and destination options. The source anddestination values must be different from each other or the rule is not applied.Infrequently, you may need to create an IP filter rule that applies only to outgoing network traffic sentusing the destination LAN or WAN. To do so, specify only the destination option. In this case, outgoingnetwork traffic refers only to outbound traffic sent from a service on the router, not all traffic flowingthrough the router from another host.

Note Invalid IP filter rules are not applied. To be valid, a rule must include the Source, Destination(Dest), or both the Source and Destination options. The Source and Destination options must bedifferent from each other.

Example: Incoming traffic ruleThe following rule applies only to incoming traffic received from any configured WAN, regardless ofother specified parameters.

Note The destination None value is the default and need not be specified.

ip-filter 1 src any-wanip-filter 1 dst none

IP filter criteria optionsAn IP filter rule applies only to network traffic (packets) matching the following set of filter criteriaoptions:

n Protocol

n Source IP address

n Source IP port

n Destination IP address

n Destination IP port

After determining if the network traffic is incoming, outgoing, or forwarded traffic, the filter criteriaare used to examine the network packet. If the packet matches the criteria, the rule action is appliedand the packet is accepted, dropped, or rejected.

Page 102: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 102

Example: SSH criteriaThe following rule applies only to packets coming from a host with a 10.20.x.y IP address that are forthe SSH server. SSH typically uses TCP protocol on port 22. The default values for source IP port anddestination IP address are not used because they are not relevant for this filter criteria.

ip-filter 1 protocol tcpip-filter 1 src-ip-address 10.20.0.0/16ip-filter 1 dst-ip-port 22

IP filter rule priorityIP filter rules are higher priority than port forward rules, the WAN command allowing HTTPS or SSHaccess, or rules that allow LAN access by default. Therefore, use IP filter rules to further filter trafficby port, IP address, or protocol.IP filter rules are applied in order from 1 to the maximum number of rules. Use multiple rules to builda more secure environment where some services are allowed, while others are rejected. See IP filterexamples.

Page 103: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 103

Firewall pageUse the Firewall page to create andmanage IP filter rules.

n Input IP filter: Manage your input filters in this section of the Firewall page.

n Routing IP filter: Manage your routing and output filters in this section of the Firewall page.

Note Because output filters are rarely needed, all output filter rules you create display with a warningto notify you that you may not need to use an output filter rule.

See IP filter source and destination options and IP filter criteria options for information on configuringIP filter rules.

Input IP filter options

Column Description

Enabled Shows the current state of the IP filter rule:

  Rule is enabled (on).  Rule is disabled (off).

The default is enabled.

Description Description for the rule. Specify a string value up to 255 characters long.

Action Specifies what to do with received packets: Accept, Drop, or Reject packets. Thedefault is Accept.

Src Specifies the interface for the incoming packets: ANY-LAN, ANY-WAN, or a specificLAN or WAN. The default is NONE.

Address Specifies the IPv4 source IP address for incoming packets. If you do not specify anaddress, the filter is applied to all addresses.

Port Specifies the destination port on the router for incoming packets. You can enter a portnumber, a range of ports, or a list of ports. If you do not specify a port, the filter isapplied to all ports.

Protocol Specifies the protocol for incoming packets: tcp, udp, and icmp. If you do not specify aprotocol, the filter is applied to all protocols.

Routing IP filter options

Column Description

Enabled Shows the current state of the IP filter rule:

  Rule is enabled (on).  Rule is disabled (off).

The default is enabled.

Page 104: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 104

Column Description

Description Description for the rule. Specify a string value up to 255 characters long.

Action Specifies what to do with received packets: Accept, Drop, or Reject packets. Thedefault is Accept.

Src Specifies the interface for the incoming packets: ANY-LAN, ANY-WAN, or a specificLAN or WAN. The default is NONE.

Address Specifies the IPv4 source IP address for incoming packets. If you do not specify anaddress, the filter is applied to all addresses.

Port Specifies the source port number. You can enter a port number, a range of ports, or alist of ports. If you do not specify a port, the filter is applied to all ports.

Dest Specifies the destination interface for forwarded packets: ANY-LAN, ANY-WAN, or aspecific LAN or WAN.

Address Specifies the IPv4 destination IP address for incoming packets. If you do not specifyan address, the filter is applied to all addresses.

Port Specifies the destination port number. You can enter a port number, a range of ports,or a list of ports. If you do not specify a port, the filter is applied to all ports.

Protocol Specifies the protocol for incoming packets: tcp, udp, and icmp. If you do not specify aprotocol, the filter is applied to all protocols.

Buttons

Button Action

  Add Rule Adds an IP filter rule.To specify where to insert the rule, select an existing rule and use the drop-downmenu to Add to end, Add before, or Add after.

Edit Edit the selected rule.

DownUp

Move the selected rule down in the list.Move the selected rule up in the list.

  Delete Rule Delete the selected IP filter rule.

Apply Apply and save all changes.

Cancel Cancel current changes.

Related topicsAdd an IP filter ruleDelete an IP filter ruleEdit an IP filter ruleEnable or disable an IP filter ruleShow IP filter rules

Page 105: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 105

Related commandsip-filtershow ip-filter

Page 106: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 106

Add an IP filter rule

From the web interfaceTo add one or more IP filter rules:

1. On the menu, click System.

2. Click Firewall. The Firewall page appears. There are two sets of rules: Input IP filter rules andRouting IP filter rules.

3. Within the set of rules you want to add, click (Add Rule) to create a new rule. See Firewallpage for field descriptions.

4. When you have finished adding rules, click Apply.

From the command lineTo add an IP filter rule, use the ip-filter command.For example, to create IP filter rule 3:

ip-filter 3 description Allow WAN SNMP only from 10.20 networkip-filter 3 action acceptip-filter 3 src any-wanip-filter 3 protocol tcp,udpip-filter 3 src-ip-address 10.20.0.0/16ip-filter 3 dst-ip-port 161,162ip-filter 3 state on

Related topicsDelete an IP filter ruleEdit an IP filter ruleEnable or disable an IP filter ruleShow IP filter rulesFirewall page

Related commandsip-filtershow ip-filter

Page 107: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 107

Delete an IP filter rule

From the web interfaceTo delete one or more IP filter rules:

1. On the menu, clickSystem.

2. Click Firewall. The Firewall page appears.

3. Select the rule you want to remove, and click .

4. Click Apply.

From the command lineYou cannot delete an IP filter rule using the command line, but you can disable a rule using the ip-filtercommand.For example:

digi.router> ip-filter 4 state offdigi.router> save config

Related topicsAdd an IP filter ruleEdit an IP filter ruleEnable or disable an IP filter ruleShow IP filter rulesFirewall page

Related commandsip-filtershow ip-filter

Edit an IP filter rule

From the web interfaceTo edit an IP filter rule:

1. On the menu, click System.

2. Click Firewall. The Firewall page appears. There are two sets of rules: Input IP filter rules andRouting IP filter rules.

3. Select the rule you want to edit and click Edit Rule.

4. When you have finished editing the rule, click Apply.

From the command lineTo edit an IP filter rule, use the ip-filter command.For example, to edit the description for IP filter rule 3:

ip-filter 3 description Allow WAN SNMP only from 10.20 network

Page 108: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 108

Related topicsAdd an IP filter ruleDelete an IP filter ruleEnable or disable an IP filter ruleShow IP filter rulesFirewall page

Related commandsip-filtershow ip-filter

Page 109: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 109

Enable or disable an IP filter rule

From the web interfaceTo enable or disable an IP filter rule:

1. On the menu, clickSystem.

2. Click Firewall. The Firewall page appears. There are two sets of rules: Input IP filter rules andRouting IP filter rules.

3. Select the rule you change and enable or disable the rule.

4. When you have finished, click Apply.

From the command lineTo enable or disable an IP filter rule, use the ip-filter command state option.For example, to enable IP filter 1:

digi.router> ip-filter 1 state ondigi.router> save config

To disable IP filter 1:

digi.router> ip-filter 1 state offdigi.router> save config

Related topicsAdd an IP filter ruleDelete an IP filter ruleEdit an IP filter ruleShow IP filter rulesFirewall page

Related commandsip-filtershow ip-filter

Page 110: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 110

Show IP filter rules

From the web interfaceTo show IP filter rules:

1. On the menu, clickSystem.

2. Click Firewall. The Firewall page appears, displaying all configured IP filter rules.

From the command lineTo show IP filter rules, use the show ip-filter or ip-filter commands.For example, to show a specific IP filter:

digi.router> show ip-filter 1

IP Filter 1-----------Description : Allow WAN SSH only from 10.20 networkAction : AcceptState : On

Source : any-wanDestination : none

Filter Criteria---------------Protocol : tcp udpSource IP Address : 10.20.0.0/16Source IP Port : 0Destination IP Address :Destination IP Port : 22

digi.router> ip-filter 1

action acceptdescription Allow WAN SSH only from 10.20 networkdst nonedst-ip-addressdst-ip-port 22protocol tcp,udpsrc any-wansrc-ip-address 10.20.0.0/16src-ip-port 0state on

To show all IP filters:

digi.router> show ip-filter

# State Action Source Destination Protocol Description---------------------------------------------------------------------------------1 On Accept any-wan none tcp udp Allow WAN SSH only from 10.20 network2 On Drop any-lan none tcp udp Restrict LAN from HTTP,HTTPS,SSH,SNMP3 On Accept any-wan none tcp udp Allow WAN SNMP only from 10.20 network4 On Reject any-lan any-wan tcp udp Restrict LAN to WAN for various email services5 On Accept lan1 any-lan tcp Allow LAN1 SSH to Other LANs6 On Reject lan1 any-lan any Restrict LAN1 from Accessing Other LANs

Page 111: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 111

Related topicsAdd an IP filter ruleDelete an IP filter ruleEdit an IP filter ruleEnable or disable an IP filter ruleFirewall page

Related commandsip-filter

Page 112: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 112

IP filter examplesThe following examples show typical ways to use IP filters to control network traffic:

n IP filter example: Allow additional traffic into the device

n IP filter example: Restrict access by rejecting traffic from a LAN to a WAN

n IP filter example: Restrict access to an open service

n IP filter example: Restrict access to a router service from LAN devices

n IP filter example: Restrict LAN-to-LAN for all but one service

Page 113: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 113

IP filter example: Allow additional traffic into the deviceThe following example shows how to allow SNMP access from a particular subnet on the WAN. Notethat by default WAN access does not allow SNMP access.

WARNING! The commands in the following example open up SNMP access to yourdevice. SNMP can be used to configure your device. Before allowing SNMP access, makesure you first secure your SNMP configuration using the snmp, snmp-user and snmp-community commands.

The example demonstrates that IP filter rules can override the default behavior for the firewall. Bydefault for WANs, traffic to the TransPort LR router is dropped if no other configuration or rulesexplicitly allow traffic in. That is, the default policy for the input chain in the firewall is to DROP traffic.

n Adds an IP filter Accept rule (the default) to allow incoming traffic on any WAN networkadditional access.

n Restricts the accepted network traffic so that only traffic from hosts on the 10.20 network toSNMP (ports 161 and 162) is allowed.

n Allows access to multiple protocols (the default). It allows both TCP and UDP access for theSNMP service.

ip-filter 3 description Allow WAN SNMP only from 10.20 networkip-filter 3 action acceptip-filter 3 src any-wanip-filter 3 protocol tcp,udpip-filter 3 src-ip-address 10.20.0.0/16ip-filter 3 dst-ip-port 161,162ip-filter 3 state on

Page 114: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 114

IP filter example: Restrict access by rejecting traffic from a LAN to a WANThe following example shows how to restrict LAN devices from accessing services on the WAN(possibly the internet).

WARNING! The commands in the following example could remove your access to theInternet. If you or your users are connected through the LAN to the WAN, using email,the example rule prevents access.

The example demonstrates blocking access from a LAN device to a WAN network. By default, LANdevices are allowed access via the WAN and traffic is forwarded through the router. The exampleblocks direct mail access to servers on the WAN from LAN devices. Examples like this might be used toprevent access to common services that use a lot of bandwidth or are security risks to the LAN:

n Adds an IP filter Reject rule to reject traffic forwarded from any LAN host to any WAN host. Thereject rule immediately fails the connection.

n Restricts the rejected traffic to a set of commonly usedmail ports.

n Rejects access using multiple protocols (the default). It rejects both TCP and UDP access.

ip-filter 4 description Restrict LAN to WAN for various email servicesip-filter 4 action rejectip-filter 4 src any-lanip-filter 4 dst any-wanip-filter 4 protocol tcp,udpip-filter 4 dst-ip-port 25,2525,265,587,110,995,143,993ip-filter 4 state on

Page 115: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 115

IP filter example: Restrict access to an open serviceThe following example shows how to turn on SSH access for a WAN and restrict SSH access to only aparticular subnet of authorized hosts.

WARNING! The commands in the following example could prevent access to your deviceif connected from the WAN. To safely modify and test ip filter rules, use a scheduledreboot strategy.

The example demonstrates the following:n Uses the reboot command to schedule a reboot of the device in case of accidental lockout. A

scheduled reboot discards any changes that have not been saved and restores access.

n Adds an ip filter Accept rule (the default) to allow incoming traffic on any WAN networkadditional access.

n Restricts the accepted network traffic so that only traffic from hosts on the 10.20 network toSSH (port 22) is allowed.

n Turns off the allow-ssh-access option for the two currently configured WAN networks. Theallow-ssh-access allows SSH access unrestricted by host or network.

# Schedule a reboot in 10 minutes in case we lock ourselves out of thedevicereboot in 10

# Add the ip filter rule. Be sure to include src-ip-address of at least yourcurrent session (if connected with ssh)ip-filter 1 description Allow WAN SSH only from 10.20 networkip-filter 1 action acceptip-filter 1 src any-wanip-filter 1 src-ip-address 10.20.0.0/16ip-filter 1 dst-ip-port 22ip-filter 1 state on

# Now turn off allow all ssh access on any WAN where it was turned onpreviouslywan 1 allow-ssh-access offwan 2 allow-ssh-access off

# Test the configuration. If all is good, save the configuration and cancelthe reboot before 10 minutessave configreboot cancel

Page 116: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 116

IP filter example: Restrict access to a router service from LAN devicesThe following example shows how to remove HTTP, HTTPS, SSH, SNMP access from a LAN. Note thatby default, LAN traffic is allowed.

WARNING! The commands in the following example could prevent access to your deviceif connected from the LAN. To safely modify and test ip filter rules, use a scheduledreboot strategy.

The example demonstrates the following:n IP filter rules have a higher precedence (priority) than many system firewall rules. By default

for LANs, traffic is allowed into the TransPort LR router by built-in system firewall rules. Thisexample changes the default allowed access, restricting LAN devices from access.

n Uses the reboot command to schedule a reboot of the device in case of accidental lockout. Ascheduled reboot discards any changes that have not been saved and restores access.

n Adds an IP filter Drop rule to drop incoming traffic on any LAN network, thereby restrictingadditional access. A drop rule silently drops traffic, giving no indication to the connecting host.

n Restricts access to multiple protocols (the default) andmultiple services (ports) to simplifycreation of rules. It blocks both TCP and UDP access for all services even though only the SNMPservice (ports 161 or 162) uses UDP.

# Schedule a reboot in 10 minutes in case we lock ourselves out of thedevicereboot in 10

# Add the ip filter rule. If you are connected from the LAN using SSH thiswill remove your access.ip-filter 2 description Restrict LAN from HTTP,HTTPS,SSH,SNMPip-filter 2 action dropip-filter 2 src any-lanip-filter 2 protocol tcp,udpip-filter 2 dst-ip-port 80,443,22,161,162ip-filter 2 state on

# Test the configuration. If all is good, save the configuration and cancelthe reboot before 10 minutessave configreboot cancel

Page 117: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Security

Digi TransPort LR User Guide 117

IP filter example: Restrict LAN-to-LAN for all but one serviceThe following example shows how to restrict devices on LAN 1 (perhaps a public LAN) fromcommunicating with devices on any other LAN (perhaps internal LANs) except for certain services. Bydefault, LAN devices can communicate with other LANs.On a WiFi LAN, you can also configure client and access point isolation. These rules might typically beused when partial isolation is desirable.

WARNING! The commands in the following example could remove access to services forLAN devices. If you or your users are connected through the LAN, this example mayprevent access.

The example demonstrates that multiple IP filter rules have an order precedence. Use multipleIP filter rules to build more complex access control than a single rule could provide:

n Creates two IP filter rules, one at index 5, the other at index 6.

n Rule 5 is an Accept rule that allows LAN 1 to access any LAN for the SSH service (port 22). It isexecuted before rule 6.

n Rule 6 is a Reject rule that restricts LAN 1 from accessing any protocol and any port on otherLANs. It is executed after rule 5.

ip-filter 5 description Allow LAN1 SSH to Other LANsip-filter 5 action acceptip-filter 5 src lan1ip-filter 5 dst any-lanip-filter 5 protocol tcpip-filter 5 dst-ip-port 22ip-filter 5 state on

ip-filter 6 description Restrict LAN1 from Accessing Other LANsip-filter 6 action Rejectip-filter 6 src lan1ip-filter 6 dst any-lanip-filter 6 protocol anyip-filter 6 state on

Page 118: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 118

Services and applicationsThese topics describe the network services and configurable aspects of running application programson TransPort LR devices.Auto-run commandsPort forwardingFirewall management with IP filtersSSH server

Page 119: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 119

Auto-run commandsAuto-run commands are commands that are automatically run at boot-up. You can use auto-runcommands for such tasks as:

n Starting a Python program

n Switching between configuration files

n Scheduling a reboot

The TransPort LR supports up to 10 auto-run commands.

Required configuration itemsConfigure the command that is to be automatically run at boot up.See Use multiple configuration files to test configurations on remote devices for an example of usingautorun commands to test configuration on a remote device that could potentially cause the device tostay offline.

Using the command lineUse the autorun command.

Example: Update the configuration from file config.da0

autorun 1 command “update config config.da0”

Example: Run a timed reboot

autorun 2 command “reboot in 5”

Related topicsUse multiple configuration files to test configurations on remote devicesManaging configuration filesSave configuration settings to a fileSwitch between configuration filesReboot the device

Related commandsautorunreboot

Page 120: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 120

Port forwardingMost computers connected to a router are protected by a firewall that prevents users on a publicnetwork from accessing servers on the private network. To allow a computer on the Internet toconnect to a specific server on a private network, set up one or more port forwarding rules. Each portforwarding rule automatically maps and forwards an external request for a port on a WAN to an IPaddress and port on an internal LAN.For a port forwarding rule to be applied, you must configure From Port and To IP Address, and setthe rule to Enabled. Incomplete and incorrect port forwarding rules are not applied. You can configurea maximum of 30 port forwarding rules.

Related topicsAdd a port forwarding ruleDelete a port forwarding ruleEnable or disable a port forwarding ruleShow port forwarding rulesPort forwarding pageUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forward

Page 121: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 121

Port forwarding pageUse the Port forwarding page to configure and view port forwarding rules. Each port forwarding ruleautomatically maps and forwards an external request for a port on a WAN to an IP address and porton an internal LAN. In this way, users can access servers on a private network when they are notdirectly connected to the private network.For a port forwarding rule to be applied, you must configure From Port and To IP Address, and setthe rule to Enabled. You can configure a maximum of 30 port forwarding rules.

ColumnsEach port forwarding rule shows the following fields:

Column Description

Enabled Shows the current state of the port forwarding rule:

  Rule is enabled (on).  Rule is disabled (off).

The default is enabled.

Note Invalid rules are not applied.

Description Description for the rule. Specify a string value up to 255 characters long.

From Port Port or ports to forward packets from. A port is an integer value from 0 to 65535. Thedefault is 0.Specify a single port, a list of ports, or a range of ports:

n To specify a list of ports, use a comma (,) to separate the ports in the list. Forexample: 443,22,31.

n To specify a range of ports, use a colon (:) to separate the low and high ports inthe range. For example: 22:31.

Protocol Protocol to which the rule applies: UDP, TCP, or UDP and TCP. The default is TCP.

ToIP address

IP address in IPv4 format that packets are forwarded to. If the IP address is notconfigured, omit this parameter.

To Port Port to forward packets to. A port is an integer value from 0 to 65535. Enter a portnumber or the Use from port(s) option to map the ports specified by From Port asthe To Port. The default is Use from port(s).

Buttons

Button Action

  Add Rule Adds a new port forwarding rule to the end of the list.

Page 122: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 122

Button Action

  Insert Rule Inserts a new port forwarding rule before the selected rule.

  Delete Rule Delete the selected port forwarding rule.

Apply Apply and save all changes.

Cancel Cancel current changes.

Related topicsAdd a port forwarding ruleDelete a port forwarding ruleEnable or disable a port forwarding ruleShow port forwarding rulesUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forward

Page 123: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 123

Add a port forwarding rule

From the web interfaceTo add one or more port forwarding rules:

1. On the menu, click System.

2. Click Port Forwarding. The Port Forwarding page appears.

3. Click (Add Rule) to create a new rule. See Port forwarding page for field descriptions.For a port forwarding rule to be applied, you must configure From Port and To IP Address, andset the rule to Enabled. Incomplete and incorrect port forwarding rules are not applied.

4. When you have finished adding rules, click Apply.Here's a sample of port forwarding rules:

From the command lineTo add a port forwarding rule, use the port-forward command.For a port forwarding rule to be applied, you must configure port and to-ip-address, and set the stateof the rule to on (the default state). Incomplete and incorrect port forwarding rules are not applied.For example:

digi.router> port-forward 4 port 80digi.router> port-forward 4 to-ip-address 192.168.47.1digi.router> port-forward 4 state ondigi.router> save config

Related topicsDelete a port forwarding ruleEnable or disable a port forwarding ruleShow port forwarding rulesPort forwarding pageUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forward

Page 124: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 124

Delete a port forwarding rule

From the web interfaceTo delete one or more port forwarding rules:

1. On the menu, click System.

2. Click Port Forwarding. The Port Forwarding view appears.

3. Select the rule you want to remove, and click .

4. Click Apply.

From the command lineYou cannot delete a port forwarding rule using the command line, but you can disable a portforwarding rule using the port-forward command.For example:

digi.router> port-forward 4 state offdigi.router> save config

Related topicsAdd a port forwarding ruleEnable or disable a port forwarding ruleShow port forwarding rulesPort forwarding pageUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forward

Page 125: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 125

Enable or disable a port forwarding rule

From the web interfaceTo enable or disable a port forwarding rule:

1. On the menu, click System.

2. Click Port Forwarding. The Port Forwarding view appears.

3. For each rule, use the slider on the Enabled field to enable or disable the rule as needed.

4. Click Apply.

From the command lineTo enable or disable a port forwarding rule, use the port-forward state parameter.For example, to enable port forwarding rule 4:

digi.router> port-forward 4 state ondigi.router> save config

To disable port forwarding rule 4:

digi.router> port-forward 4 state offdigi.router> save config

Related topicsAdd a port forwarding ruleDelete a port forwarding ruleShow port forwarding rulesPort forwarding pageUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forward

Page 126: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 126

Show port forwarding rules

From the web interfaceTo show port forwarding rules:

1. On the menu, click System.

2. Click Port Forwarding. The Port Forwarding page appears. See Port forwarding page for fielddescriptions.

From the command lineTo show port forwarding rules, use the show port-forward command.For example:

digi.router> show port-forward

Related topicsAdd a port forwarding ruleDelete a port forwarding ruleEnable or disable a port forwarding rulePort forwarding pageUsing the firewall commandUnderstanding system firewall rules

Related commandsport-forwardshow port-forwardshow port-forward

Page 127: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 127

SSH serverTransPort LR devices have a Secure Shell (SSH) server for managing the device through the command-line interface over a SSH connection.Only the SSHv2 protocol is supported, as earlier versions of SSH protocol are no longer consideredsecure.Configure a Secure Shell (SSH) serverUse SSH to connect to the TransPort LR command-line interfaceTerminate an SSH connection

Page 128: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 128

Configure a Secure Shell (SSH) serverThis section describes how to configure an SSH server.

Required configuration itemsEnable the SSH server. It is enabled by default.

Additional configuration optionsSSH server port. By default the port is 22, the standard SSH port, but this setting can be configured asneeded.

From the command line1. Enable the SSH server.

digi.router> ssh state on

2. Optional: Configure the port number for the SSH server.

digi.router> ssh port 50684

Related topicsUse SSH to connect to the TransPort LR command-line interfaceTerminate an SSH connection

Related commandssshexit

Page 129: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 129

Use SSH to connect to the TransPort LR command-line interfaceYou can make SSH connections using utilities such as PuTTY, TeraTerm, or the Linux ssh command.The following example shows a user using the Linux ssh command to connect to IP address192.168.1.1 for the first time using the admin user account.

$ ssh [email protected] authenticity of host '192.168.1.1 (192.168.1.1)' can't be established.RSA key fingerprint is 2c:db:01:65:2f:bb:a3:4f:c0:5e:dd:2d:e7:9f:7d:01.Are you sure you want to continue connecting (yes/no)? yesWarning: Permanently added '192.168.1.1' (RSA) to the list of known hosts.Password: **********

Welcome adminAccess Level: superTimeout : 180 secondsdigi.router>

Related topicsConfigure a Secure Shell (SSH) serverTerminate an SSH connection

Related commandssshexit

Page 130: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Services and applications

Digi TransPort LR User Guide 130

Terminate an SSH connectionTo terminate an SSH connection, exit the command-line interface using the exit command.

Related topicsConfigure a Secure Shell (SSH) serverUse SSH to connect to the TransPort LR command-line interface

Related commandssshexit

Page 131: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 131

Remote managementThese topics cover using remote management facilities to manage TransPort LR devices.Digi Remote ManagerSimple Network Management Protocol (SNMP)

Page 132: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 132

Digi Remote ManagerDigi Remote Manager® is a hosted remote configuration andmanagement system that allows you toremotely manage a large number of devices. Digi Remote Manager has a web-based interface fromwhich you can perform device operations, such as viewing and changing device configurations andperform firmware updates.The Digi Remote Manager servers also provide a data storage facility.Using Digi Remote Manager requires setting up a Digi Remote Manager account. To set up a DigiRemote Manager account and learn more about Digi Remote Manager, go towww.digi.com/products/cloud/digi-remote-manager.To learn more about Digi Remote Manager features and functions, see the Digi Remote Manager UserGuide.

Related topicsConfigure Digi Remote ManagerShow Digi Remote Manager connection statusRemote Manager User Guide

Related commandscloudshow cloud

Page 133: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 133

Configure Digi Remote ManagerDigi Remote Manager is enabled by default. Once the TransPort LR device has a WAN connection, itautomatically connects to Digi Remote Manager.

Additional configuration optionsThese additional configuration settings are not typically configured, but you can set them as needed:

n You can disable the Digi Remote Manager connection if it is not required.

n You can change the reconnection timer. By default, the device attempts to connect to DigiRemote Manager every 30 seconds.

n The non-cellular keepalive timeout. By default, the device will send a keepalive message to DigiRemote Manager and expect a keepalive message every 60 seconds when using a non-cellularWAN interface. You can change the non-cellular keepalive timeout value depending on yourWAN characteristics.

n The cellular keepalive timeout. By default, the device will send a keepalive message to DigiRemote Manager and expect a keepalive message every 290 seconds when using a cellularWAN interface. You can change the cellular keepalive timeout length depending on your cellularinterface characteristics.

n The keepalive count before the Remote Manager connection is dropped. By default, the devicedisconnects and attempts to reconnect to Remote Manager after 3missed keepalivemessages.

From the web interface

Register device in Digi Remote Managern If you have already registered your device:

If you have registered your device with Digi Remote Manager when you went through theGetting Started Wizard:

1. Enter your credentials to log in to your Remote Manager account and click Log In.

2. A message appears showing the group into which your device has been registered inthe Remote Manager Status section of the Digi Remote Manager page.

Page 134: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 134

n If you have not already registered the device:1. On the menu, click System.

2. Select Digi Remote Manager.

3. On the Digi Remote Manager page, enter your credentials to log in to your Digi RemoteManager account and click Log In.

4. Select a group for you device in your Digi Remote Manager account, then click RegisterDevice.

5. If the registration succeeds, a message appears indicating that your device has beenregistered in your Digi Remote Manager account; for example:

This device is registered in your Digi Remote Manager account

Group location: Group C

Optional: Modify Digi Remote Manager settings1. On the menu, clickSystem.

2. Select Digi Remote Manager.

3. On the Digi Remote Manager page, enter the settings.n Enable or disable the TransPort LR device's connection to Digi Remote Manager.

n Ethernet Keepalive: The interval between sending keepalives to Digi Remote Managerover Ethernet interfaces.

n Cellular Keepalive: The interval between sending keepalives to Digi Remote Managerover cellular interfaces.

n Reconnect Delay: The reconnection timer for reconnecting to Digi Remote Managerafter a disconnect. By default, the device attempts to connect to Digi Remote Managerevery 30 seconds.

4. Click Apply.

From the command linen Disable the Digi Remote Manager connection.

digi.router> cloud state off

n Set the reconnect timer. For example, to set it to 60 seconds:

digi.router> cloud reconnect 60

n Set the non-cellular keepalive time. For example , to set it to 180 seconds:

digi.router> cloud keepalive 180

n Set the cellular keepalive time. For example, to set it to 600 seconds:

digi.router> cloud keepalive-cellular 600

Page 135: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 135

n Set the keepalive count. For example, to set it to 5:

digi.router> cloud keepalive-count 5

Related topicsDigi Remote ManagerShow Digi Remote Manager connection statusRemote Manager User Guide

Related commandscloudshow cloud

Page 136: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 136

Show Digi Remote Manager connection status

From the web interface1. On the menu, click System.

2. Select Digi Remote Manager.The Digi Remote Manager page shows whether your device is connected to Digi Remote Manager, aswell as device connection statistics.

From the command lineTo show the status of the Digi Remote Manager connection, use the show cloud command.In the show cloud command output, the device ID is the unique identifier for the device on the DigiRemote Manager.For example:

digi.router> show cloud

Device Cloud Status-------------------

Status : ConnectedServer : my.devicecloud.comDevice ID : 00000000-00000000-0040FFFF-FF0F4594

Uptime : 1 Minute, 9 Seconds

Received Sent-------- ----

Packets 13 14Bytes 37 218

digi.router>

Related topicsDigi Remote ManagerConfigure Digi Remote ManagerRemote Manager User Guide

Related commandscloudshow cloud

Page 137: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 137

Simple Network Management Protocol (SNMP)Simple Network Management Protocol (SNMP) is a protocol for remotely managing andmonitoringnetwork devices. Network administrators can use the SNMP architecture to manage nodes, includingservers, workstations, routers, switches, hubs, and other equipment on an IP network, managenetwork performance, find and solve network problems, and plan for network growth.

Supported SNMP versionsTransPort LR devices support the SNMP versions SNMPv1, SNMPv2c, and SNMPv3.The device supports up to 10 SNMPv1/SNMPv2c communities. Each community can have read-only orread-write access.The device supports up to 10 SNMPv3 users. You can configure each user's access level as read-only orread-write, and configure security settings on an individual-user basis.

Supported Management Information Bases (MIBs)TransPort LR devices support the following SNMP MIBs for managing the entities in a communicationnetwork:

n Standard SNMP MIBs

n An enterprise-specific MIB, specific to the LR54, named transport-lr54.mib. This MIB isavailable for download from Digi Support.

Note You cannot use SNMPv1 with the Enterprise MIB, because of the COUNTER64 types used in theEnterprise MIB.

Related topicsConfigure SNMPv1 and SNMPv2Configure SNMPv3

Related commandssnmpsnmp-communitysnmp-user

Page 138: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 138

Configure SNMPv1 and SNMPv2Configuring SNMPv1 or SNMPv2c support involves configuring the following items:

n Enabling the desired SNMP version.

n Whether to configure SNMPv1/v2c communities.

n If configuring SNMPv1/v2c communities, the community access level.

From the command line1. All SNMP versions are disabled by default. To enable support for SNMPv1 or SNMPv2c, enter:

digi.router> snmp v1 on

OR

digi.router> snmp v2c on

2. If using SNMPv1/v2c communities, configure a name for each community. For example:

digi.router> snmp-community 1 community public

3. The community access level defaults to read-only. To set the access level to read-write, enter:

digi.router> snmp-community 1 access read-write

Related topicsSimple Network Management Protocol (SNMP)Configure SNMPv3

Related commandssnmpsnmp-communitysnmp-user

Page 139: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 139

Configure SNMPv3Configuring SNMPv3 support involves configuring the following items:

n Enabling SNMPv3.

n Configuring the SNMPv3 users. Up to 10 SNMPv3 users can be configured.

n Configuring SNMPv3 user authentication type and password, privacy type and password, anduser access level.

From the command line1. All SNMP versions are disabled by default. To enable support for SNMPv3, enter:

digi.router> snmp v3 on

2. For each SNMPv3 user, give the user a name of up to 32 characters:

digi.router> snmp-user 1 user joe

3. Set the authentication type for the SNMPv3 user (none,md5, or sha1). To use privacy (DES orAES), the authentication type be either md5 or sha1.

digi.router> snmp-user 1 authentication sha1

4. Set the authentication password for the SNMPv3 user. The password length can be between 8and 64 characters.

digi.router> snmp-user 1 authentication-password authpassword

5. Set the privacy type for the SNMPv3 user (none, aes, or des):

digi.router> snmp-user 1 authentication des

6. Set the privacy password for the SNMPv3 user. The password length can be between 8 and 64characters.

digi.router> snmp-user 1 privacy-password privpassword

7. Configure the access level for the SNMPv3 user.

digi.router> snmp-user 1 access read-write

Related topicsSimple Network Management Protocol (SNMP)Configure SNMPv3

Related commandssnmpsnmp-community

Page 140: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Remote management

Digi TransPort LR User Guide 140

snmp-user

Page 141: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 141

RoutingThis topic area covers configuring andmanaging routes for TransPort LR devices.IP routing

Page 142: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 142

IP routingThe TransPort LR device uses IP routes to decide where to send a packet it receives for a remotenetwork.

Process for determining IP routeThe process for deciding on a route to send the packet is as follows:

1. The device examines the destination IP address in the IP packet, and looks through the IProuting table to find a match for it.

2. If it finds a route for the destination, it forwards the IP packet to the configured IP gateway orinterface.

3. If it cannot find a route for the destination, it uses a default route.

4. If there are two or more routes to a destination, the device uses the route with the longestmask.

5. If there are two or more routes to a destination with the same mask, the device uses the routewith the lowest metric.

Configuring and managing IP routingConfiguring andmanaging IP routing involves the following tasks:Configure general IP settingsConfigure a static routeShow the IPv4 routing tableDelete a static route

Page 143: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 143

Configure general IP settingsConfiguring general IP settings is one of the building blocks of setting up IP routing.

Optional configuration settingsn The IP hostname. This hostname identifies the TLR device on IP networks. It is an unqualified

hostname. The default setting for the device is LR54-%s which expands to LR54-<serialnumber>.

n The administrative distance settings for connected and static routes. Administrative distancesettings rank the type of routes, from the most to least preferred. When there are two or moreroutes to the same destination andmask, the route with the lowest metric is used. By default,routes to connected networks are preferred, with static routes being next. The administrativedistance for each route type is added to the route’s metric when it is added to the routingtable. Configuring the administrative distance of a particular route type can alter the order ofuse for the routes. The two administrative distance settings are:

l Administrative distance for connected network routes. The default value is 0.

l Administrative distance for static routes. The default value is 1.

From the web interfaceIn the web interface, general IP settings are configured as part of configuring a LAN or WAN. SeeConfigure a LAN and Configure a Wide Area Network (WAN).

From the command line1. Set the hostname.

digi.router> ip hostname LR54-NewYork

2. Set the administrative distance for connected routes.

digi.router> ip admin-conn 3

3. Set the administrative distance for static routes.

digi.router> ip admin-static 5

Related topicsIP routingConfigure a static routeShow the IPv4 routing tableDelete a static route

Related commandsip

Page 144: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 144

Configure a static routeA static route is a manually configured routing entry. Information about the route is manually enteredrather than obtained from dynamic routing traffic. TransPort LR devices supports up to 32 staticroutes.

Required configuration settingsn Setting the destination network andmask.

n Setting the gateway IP address for routes using LAN andWAN Ethernet interfaces. Thegateway IP address should be on the same subnet as the IP address of the LAN or WANEthernet interface in use.

n Setting the interface name for routes using cellular interfaces.

Optional configuration settingsn Setting the metric for the route. The metric defines the order in which routes should be used if

there are two routes to the same destination. In such a case, the smaller metric is used.

From the command line

Example 1To configure a static route to the 192.168.47.0/24 network using the lan1 interface, which has an IPaddress of 192.168.1.1 and a gateway at IP address of 192.168.1.254:

1. Set the destination network andmask.

digi.router> route 1 destination 192.168.47.0

digi.router> route 1 mask 255.255.255.0

2. Set the gateway IP address.

digi.router> route 1 gateway 192.168.1.254

Example 2To configure a static route to the 44.1.0.0/16 network using the cellular1 interface:

1. Set the destination network andmask.

digi.router> route 4 destination 44.1.0.0

digi.router> route 4 mask 255.255.0.0

2. Set the interface.

digi.router> route 4 interface cellular1

3. Optional: Set the metric.

digi.router> route 4 metric 5

Once the static route is configured, it should appear in the IPv4 routing table, which you can displayusing the show route command.

Page 145: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 145

Related topicsIP routingConfigure general IP settingsShow the IPv4 routing tableDelete a static route

Related commandsiprouteshow route

Page 146: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 146

Show the IPv4 routing table

From the command lineTo display the IPv4 routing table, use the show route command.

digi.router> show route

Destination Gateway Metric Protocol Idx Interface Status---------------------------------------------------------------------------------------10.1.2.0/24 192.168.1.254 1 Static 1 lan1 UP192.168.1.0/24 0.0.0.0 0 Connected lan1 UPdefault 0.0.0.0 1 Connected eth1 UPdefault 0.0.0.0 2 Connected cellular1 UP

digi.router>

Related topicsIP routingConfigure general IP settingsConfigure a static routeDelete a static route

Related commandsiprouteshow route

Page 147: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Routing

Digi TransPort LR User Guide 147

Delete a static routeTo remove a static route from the routing table, clear the destination network configuration.

From the command lineto revert the settings for the route destination, enter the route command, specifying the interfacenumber, the destination parameter, and the ! character. For example:

digi.router> route 1 destination !

Related topicsIP routingConfigure general IP settingsConfigure a static routeShow the IPv4 routing table

Related commandsiprouteshow route

Page 148: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 148

Virtual Private Networks (VPN)Virtual Private Networks (VPNs) are used to securely connect two private networks together so thatdevices can connect from one network to the other network using secure channels. These topicscover the various network protocols involved in VPNs, and configuring VPNs from the web interfaceand command line.IPsec

Page 149: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 149

IPsecIPsec is a suite of protocols for creating a secure communication link, or IPsec tunnel, between a hostand a remote IP network or between two IP networks across a public network such as the Internet.TransPort LR devices support to up 32 IPsec tunnels.

IPsec data protectionIPsec protects the data being sent across a public network by providing the following:

Data origin authenticationAuthentication of data to validate the origin of data when it is received.Data integrityAuthentication of data to ensure it has not been modified during transmission.Data confidentialityEncryption of data sent across the IPsec tunnel to ensure that an unauthorized device cannot readthe data.Anti-ReplayAuthentication of data to ensure an unauthorized device has not injected it into the IPsec tunnel.

IPsec modesIPsec can run in two different modes: Tunnel and Transport.Currently, TransPort LR devices support tunnel mode only.

TunnelThe entire IP packet is encrypted and/or authenticated and then encapsulated as the payload in anew IP packet.TransportOnly the payload of the IP packet is encrypted and/or authenticated. The IP header is leftuntouched. This mode has limitations when using an authentication header, because the IPaddresses in the IP header cannot be translated (for example, with Network Address Translation(NAT), as it would invalidate the authentication hash value.

Internet Key Exchange (IKE) settingsIKE is a key management protocol that allows IPsec to negotiate the security associations (SAs) thatare used to create the secure IPsec tunnel.SA negotiations are performed in two phases, known as phase 1 and phase 2.

Phase 1In phase 1, IKE creates a secure authenticated communication channel between the device and thepeer (the remote device which is at the other end of the IPsec tunnel) using the configured pre-sharedkey and the Diffie-Hellman key exchange. This creates the IKE SAs that are used to encrypt further IKEcommunications.There are two modes for the phase 1 negotiation:Main mode and Aggressive mode.

Main modeMain mode is the default mode. It is slower than aggressive mode, but more secure, in that allsensitive information sent between the device and its peer is encrypted.Aggressive modeAggressive mode is faster than main mode, but is not as secure as main mode, because the deviceand its peer exchange their IDs and hash information in clear text instead of being encrypted.

Page 150: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 150

Aggressive mode is usually used when one or both of the devices have a dynamic external IPaddress.

Phase 2In phase 2, IKE negotiates the SAs for IPsec. This creates two unidirectional SAs, one for eachdirection. Once the phase 2 negotiation is complete, the IPsec tunnel should be fully functional.There are two versions of IKE: IKEv1 and IKEv2. Currently the LR54 only supports IKEv1.

IPsec and IKE renegotiationTo reduce the chances of an IPsec tunnel being compromised, the IPsec SAs and IKE SA arerenegotiated at a regular interval. This results in different encryption keys being used in the IPsectunnel.

Related topicsConfigure an IPsec tunnelExample: IPsec tunnel between a TransPort LR54 and TransPort WR44Debug an IPsec configurationShow IPsec status and statistics

Related commandsipsec

Page 151: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 151

Configure an IPsec tunnelConfiguring an IPsec tunnel with a remote device involves configuring the following items:

Required configuration items

IPsec tunnel configuration settingsn Enabling the IPsec tunnel. The IPsec tunnels are disabled by default. You can also set the IPsec

tunnel state to off or on.

n The IP address or name of the remote device, also known as the peer, at the other end of theIPsec tunnel.

n The local and remote IDs at either end of the IPsec tunnel. The setting for the local ID mustmatch the setting for the remote ID on the remote device, and the setting for the remoteID must match the setting for the local ID on the remote device.

n The local and remote IP networks at either end of the IPsec tunnel.

n The authentication protocol to use. This setting must match the authentication protocolconfigured on the remote device. The authentication options are:l SHA1

l SHA256The default value is SHA1.

n The encryption protocol to use. This has to match the encryption protocol configured on theremote device. The encryption options are:l AES – 128 bits

l AES – 192 bits

l AES – 256 bitsThe default value is AES – 128 bits.

n The Encapsulating Security Payload (ESP) Diffie-Hellman group for the IPsec tunnel. Thissetting must match the Diffie-Hellman group configured on the remote device. The Diffie-Hellman group options are:l None

l Group 5 (1536 bits)

l Group 14 (2048 bits)

l Group 15 (3072 bits)

l Group 16 (4096 bits)

The default value is Group14.The larger the number of bits, the more secure the IPsec tunnel. However, a larger bit lengthrequires more computing power, which can slow down the tunnel negotiation andperformance.

n The shared key the device and the remote device use to authenticate each other.

Page 152: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 152

IKE configuration settingsn The IKE mode.

l Main

l AggressiveThe default option is Main.

n The IKE authentication protocols to use for the IPsec tunnel negotiation. The authenticationoptions are:l SHA1

l SHA256The default is SHA1.You can select more than one authentication protocol. IKE negotiates with the remote devicewhich to use. This setting does not need to match the IKE authentication protocols configuredon the remote device, but at least one of the authentication protocols must be configured onthe remote device.

n The IKE encryption protocols to use for the IPsec tunnel negotiation. The encryption optionsare:l AES – 128 bits

l AES – 192 bits

l AES – 256 bitsThe default is AES – 128 bits.You can select more than one encryption protocol. IKE negotiates with the remote devicewhich encryption protocol to use. This setting does not need to match the IKE encryptionprotocols configured on the remote device, but at least one of the encryption protocols mustbe configured on the remote device.

n The IKE Diffie-Hellman groups to use for the IPsec tunnel negotiation. The Diffie-Hellman groupoptions supported on TransPort LR devices are:l Group 5 (1536 bits)

l Group 14 (2048 bits)

l Group 15 (3072 bits)

l Group 16 (4096 bits)

The default value is Group14.You can select more than one Diffie-Hellman group. IKE negotiates with the remote devicewhich group to use. This setting does not need to match the IKE Diffie-Hellman groupsconfigured on the remote device, but at least of the Diffie-Hellman groups must be configuredon the remote device.

Additional configuration itemsThe following additional configuration settings are not typically configured to get an IPsec tunnelworking, but can be configured as needed:

Tunnel and key renegotiatingn The lifetime of the IPsec tunnel before it is renegotiated. This defaults to 1 hour (3600

seconds), and does not need to match the setting on the remote device.

Page 153: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 153

n The number of bytes, also known as lifebytes, sent on the IPsec tunnel before it isrenegotiated. By default, this setting is disabled, but can be configured up to 4 GB. This settingdoes not need to match the setting on the remote device.

n The IKE lifetime before the keys are renegotiated. This defaults to 4800 seconds and does notneed to match the IKE lifetime configured on the remote device.

n The amount of time before the IPsec lifetime expires, the renegotiation should start. Thisdefaults to 540 seconds and does not need to match the setting on the remote device.

n The number of bytes before the IPsec lifebytes limit is reached before the key is renegotiated.By default, this is set to 0 and does not need to match the setting on the remote device.

n A randomizing factor for the number of seconds or bytes margin before the IPsec tunnel isrenegotiated. This defaults to 100% and does not need to match the setting on the remotedevice. This setting would be used if the device has a number of IPsec tunnels configured toensure that the IPsec tunnels are not renegotiated at the same time which could put excessiveload on the device.

Other configuration itemsn A description for the IPsec tunnel.

n The number of tries IKE will attempt to negotiate the IPsec tunnel with the remote devicebefore giving up.

n The metric for the IPsec route. The metric defines the order in which the device uses routes ifthere are two routes to the same destination. In such a case, the device uses the route withthe smaller metric. The default is 10 but you can configure the metric differently to increase ordecrease the route's priority.

Example IPsec tunnelSuppose you are configuring the following IPsec tunnel:

From the web interface

Configure a new IPsec tunnel1. Prerequisite: Configuring an IP tunnel requires an configured LAN to be available for use in the

IPsec tunnel. The default configuration for TransPort LR devices includes a LAN, but if thatLAN has been deleted or is unavailable, you will need to configure a LAN for use in the IPsectunnel. See Configure a LAN.

Page 154: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 154

2. On the menu, click VPN.

3. Click New IPsec Tunnel. The VPN page displays the settings for a new IPsec tunnel. Thesettings are displayed in four groups: Network, Encryption, Negotiation, and Lifetime. Most ofthese settings groups have defaults which you can review and use or modify as needed. TheNetwork settings involve settings you must supply.

4. In the Select IPsec setting, select a number to assign to the IPsec tunnel.

5. Enter the Network settings:

n State: Enables or disables the IPsec tunnel when configuration is completed and theIPsec tunnel is available for use.

n IPSec Pre-Shared Key: Enter the shared key the device and the remote device use toauthenticate each other.

n Local IP Network: The network used for the IPsec tunnel on the local side of the tunnel.Select a LAN from the list.

n Local Identifier: Enter the local identifier for the IPsec tunnel. The value for the LocalIdentifiermust match the value for the Remote Identifier on the remote device at theother end of the tunnel.

n Remote Peer IP Address or Name: Enter the IP address or name of the remote device,also known as the peer, at the other end of the IPsec tunnel.

n Remote IP Network: Enter the IP address of the network used for the IPsec tunnel onthe remote side of the tunnel.

n Remote IP Network Mask: Enter the IP network mask of the network used for theIPsec tunnel on the remote side of the tunnel.

n Remote Identifier: Enter the remote identifier for the IPsec tunnel. The value for theRemote Identifier must match the value for the Local Identifier on the remote device atthe other end of the tunnel.

6. Review the Encryption settings andmodify as needed. These settings configure the encryptionprotocols to use for the IPsec tunnel negotiation.

7. Review the Negotiation settings andmodify as needed. These settings configure detailednegotiation protocols and other options to use for the IPsec tunnel negotiation.

8. Review the Lifetime settings andmodify as needed. These settings configure the duration ofthe IPsec tunnel before it is renegotiated, and the lifetime of the Internet Key Exchange (IKE)before the keys are renegotiated.

9. Click Apply.

Page 155: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 155

Modify an existing IPsec tunnel1. On the menu, click VPN. The existing IPsec tunnels and their current states are

displayed.

2. Select an IPsec tunnel and click Edit.

3. Modify the Network, Encryption, Negotiation, and Lifetime settings as needed.

4. Click Apply.

From the command line1. Enable the IPsec tunnel.

digi.router> ipsec 1 state on

2. Enter the IP address or name of the remote device.

digi.router> ipsec 1 peer 47.23.78.32

3. Enter the local and remote IDs.

digi.router> ipsec 1 local-id LR54-LA

digi.router> ipsec 1 remote-id LR54-NY

4. Enter the local and remote IP networks.

digi.router> ipsec 1 local-network 192.168.1.0

digi.router> ipsec 1 local-mask 255.255.255.0

digi.router> ipsec 1 remote-network 10.1.2.0

digi.router> ipsec 1 remote-mask 255.255.255.0

5. Enter the pre-shared key.

digi.router> ipsec 1 psk “secret-psk”

6. Enter the IPsec authentication, encryption, and Diffie-Hellman settings.

digi.router> ipsec 1 esp-authentication sha256

digi.router> ipsec 1 esp-encryption aes256

digi.router> ipsec 1 esp-diffie-hellman none

7. Enter the IKE authentication, encryption, and Diffie-Hellman settings.

digi.router> ipsec 1 ike-authentication sha1,sha256

digi.router> ipsec 1 ike-encryption aes128,aes192,aes256

digi.router> ipsec 1 ike-diffie-hellman group14,group15

Page 156: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 156

Related topicsIPsecExample: IPsec tunnel between a TransPort LR54 and TransPort WR44Debug an IPsec configurationShow IPsec status and statistics

Related commandsipsecshow ipsec

Page 157: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 157

Example: IPsec tunnel between a TransPort LR54 and TransPort WR44The following figure shows a sample IPsec configuration between a TransPort LR54 and a TransPortWR44.

The configuration settings for both devices are as follows:

TransPort LR54 configuration

digi.router> lan 1

state ondescription IPsec local netmtu 1500interfaces eth2,eth3,eth4ip-address 192.168.54.1mask 255.255.255.0dns1dns2dhcp-client off

digi.router> lan 2

state ondescription Link to WR44mtu 1500interfaces eth1ip-address 10.0.0.54mask 255.255.255.0dns1dns2dhcp-client off

digi.router> ipsec 1

state ondescription Tunnel to WR44peer 10.0.0.44local-network 192.168.54.0local-mask 255.255.255.0remote-network 192.168.44.0remote-mask 255.255.255.0esp-authentication sha1esp-encryption aes128esp-diffie-hellman noneauth-by pskpsk <configured>local-id 10.0.0.54

Page 158: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 158

remote-id 10.0.0.44lifetime 3600lifebytes 0margintime 540marginbytes 0random 100ike 1ike-mode aggressiveike-encryption aes128ike-authentication sha1ike-diffie-hellman group5ike-lifetime 3600ike-tries 3dpddelay 30dpdtimeout 150dpd off

TransPort WR44 configuration

# Link to TransPort LR54eth 0 IPaddr "10.0.0.44"eth 0 ipsec 1

# IPsec local networketh 1 IPaddr "192.168.44.1"

# Route to remote networkroute 0 IPaddr "192.168.54.0"route 0 ll_ent "eth"

# IPsec tunnel configurationeroute 0 peerip "10.0.0.54"eroute 0 peerid "10.0.0.54"eroute 0 ourid "10.0.0.44"eroute 0 ouridtype 3eroute 0 locip "192.168.44.0"eroute 0 locmsk "255.255.255.0"eroute 0 remip "192.168.54.0"eroute 0 remmsk "255.255.255.0"eroute 0 ESPauth "sha1"eroute 0 ESPenc "aes"eroute 0 authmeth "preshared"eroute 0 autosa 2

# IKE configurationike 0 encalg "aes"ike 0 keybits 128ike 0 authalg "sha1"ike 0 ltime 30000ike 0 aggressive ONike 0 ikegroup 5

# Remote ID / Passworduser 1 name "10.0.0.54"user 1 epassword "MDp6Vko=

Related topicsIPsec

Page 159: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 159

Configure an IPsec tunnelDebug an IPsec configurationShow IPsec status and statistics

Related commandsipsec

Page 160: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 160

Debug an IPsec configurationIf you experience issues with an IPsec tunnel not being successfully negotiated with the remote end ofthe tunnel, you can enable IPsec debug messages to be written to a file.IPsec tunnel debug messages are disabled by default. Once enabled, the debug messages aredisplayed in the file ipsec.debug.

Enable IPsec debug messages

From the command lineTo enable IPsec debugging, use the system command's ipsec-debug parameter. This commandcreates a file named ipsec.debug to which low-level IPsec debugging messages are written.

digi.router> system ipsec-debug on

Related topicsIPsecIPsec tunnel failoverConfigure an IPsec tunnelExample: IPsec tunnel between a TransPort LR54 and TransPort WR44Show IPsec status and statisticsEvent and system logs

Related commandsipsecipsec-failovershow ipsecsystem

Page 161: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 161

Show IPsec status and statistics

From the web interfaceOn the menu, click VPN. The VPN page displays IPsec status and statistics for IPsec tunnels.

From the command lineThe show ipsec displays the status of the IPsec tunnels and statistics regarding their use.

Display summary status for IPsec tunnelsTo display summary status and statistics of all configured IPsec tunnels, enter the show ipseccommand without parameters.

digi.router> show ipsec

# Status Peer Local Remote Uptime---------------------------------------------------------------------------1 Up 192.170.1.100 192.168.0.0/16 192.169.1.0/24 3 minutes

digi.router>

Display detailed status and statistics for an IPsec tunnelTo display detailed status and statistics of all configured IPsec tunnels, enter the show ipseccommand, specifying the tunnel number.

digi.router> show ipsec 1

IPsec 1 Status and Statistics-----------------------------Description :Admin Status : UpOper Status : UpUptime : 2 minutes

Peer : 192.170.1.100Local Network : 192.168.0.0/16Remote Network : 192.169.1.0/24

IKE Information---------------Key Negotiation : IKEv1, aes128, sha1, modp2048SPIs : 5078e20a02eb1e9c_i* 6b2cfcdf33b4125c_r

Tunnel Information------------------Rekeying In : 68 minutesAH Cipher Suite : Not UsedESP Cipher Suite : aes128, sha1Renegotiating In : 42 minutesOutbound ESP SAs : d2fad10b, 9bcc91dbInbound ESP SAs : 2af8bb94, 3be64703

Dead Peer Detection is off

Bytes In : 0Bytes Out : 0

digi.router>

Related topicsIPsecConfigure an IPsec tunnel

Page 162: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Virtual Private Networks (VPN)

Digi TransPort LR User Guide 162

Example: IPsec tunnel between a TransPort LR54 and TransPort WR44Debug an IPsec configuration

Related commandsipsecshow ipsec

Page 163: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 163

System administrationThese topics cover administration andmanagement tasks that need to be performed on TransPort LRdevices periodically.Configure system settingsShow system information settingsSet system date and timeShow system date and timeUpdating firmwareManaging configuration filesReboot the device

Page 164: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 164

Configure system settingsThe TransPort LR device has several settings that control the general behavior of the device, andinformation displayed about the device.

From the web interfaceClick System. The choices on the Systemmenu are:

n Firmware Update: Updates operating system firmware and other device firmware. SeeUpdating firmware.

n Device Console: Opens the Device Console, from which you can execute commands. SeeExecute a command from the web interface.

n Logs: Displays the event and system logs. See Event and system logs.

n File Management: Displays the local file system for the TransPort LR device and allows you toperform file management operations. See File system.

n User Management: Creates andmanages device users and their access permissions. See Usermanagement.

n Digi Remote Manager: Configures the connection to Digi Remote Manager. See Digi RemoteManager.

n Reboot: Reboots the device. See Reboot the device.

From the command line

Required configuration itemsn None. Most system settings either have defaults. The informational settings default to blank if

no value is specified.

Additional configuration optionsn The system prompt displayed in the command-line interface. The default system prompt is

digi.router>. You can configure the system prompt to be any value of up to 16 characters. Touse the device's serial number in the system prompt, include %s in the prompt parametervalue. For example, a prompt parameter value of LR54_%s resolves to LR54_LR123456.

n The command-line interface timeout. This is the time, in seconds, after which the command-line interface times out if there is no activity. The default is 180 seconds. You can specify anyvalue between 60 and 3600 seconds.

n The minimum event level that is logged in the event log. The default value is info, but you canalso set the event level to the following levels: emergency, alert, critical, error,warning,notice, or debug. For more information on the event log, see Event and system logs, Event loglevels, and Configure options for event and system logs.

n The name of this device.

n The location of this device.

Page 165: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 165

n Contact information for this device.

n The page size for command-line interface output; that is, the number of lines of outputdisplayed. The default value is 40. You can set the page size to any value between 0 and 100.

n Enabling device-specific passwords. Encrypted passwords can be device-specific or not. Whenencrypted passwords are device-specific, they are more secure, but cannot be copied ontoanother device. By default, device-specific passwords are disabled, but you can enable them ifrequired.

n A description of this device.

n The TCP port used for passthrough. By default, passthrough mode is disabled, but you canenable it by setting a TCP port of any value but 0. A reboot is required for changes to thissetting to take effect.

n Disabling the Getting Started Wizard. By default, the Getting Started Wizard is enabled to startup at system startup, to perform initial device configuration. You can disable the wizard so it isskipped at system startup.

n Enabling display of IPsec debugging messages. These messages help diagnose issues withIPsec configuration and interoperability. The default setting for IPsec debugging messages isoff, but you can enable them as needed. For more information on IPsec debugging, see Debugan IPsec configuration.

Examples of changing system settingsn Change the system prompt.

digi.router> system prompt "LR54_%s"

n Set the command-line interface timeout. For example, to set the timeout to 60 seconds, enter:

digi.router> system timeout 60

n Configure the event log level. For example, to set the event log level towarning, enter:

system log-level warning

n Specify a name for the device.

digi.router> system name "Wireless router"

n Specify the location of the device.

digi.router> system name "Second floor"

n Specify contact information for the device.

digi.router> system contact "John Doe at x3749"

Page 166: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 166

n Set the page size for command-line interface output. For example, to set the output to 30 lines:

digi.router> system page 30

n Enable device-specific passwords.

digi.router> system device-specific-passwords on

n Specify a description of the device.

digi.router> system description "Engineering department wireless router"

n Specify the TCP port used for passthrough.

digi.router> system passthrough 5000

n Disable the Getting Started Wizard.

digi.router> system wizard off

n Enable IPsec debugging.

digi.router> system ipsec on

Related topicsSystem administrationShow system information settings

Related commandssystemshow system

Page 167: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 167

Show system information settings

From the web interface1. On the menu, click Dashboard.

2. In the Device section of the dashboard, view the system information settings. For descriptionsof these fields, see the show system command description.

From the command lineTo show system settings, use the show system command. For example:

digi.router> show system

Model : LR54WPart Number : LR54-AW401Serial Number : LR000130

Hardware Version : 50001899-03 AUsing Bank : 0Firmware Version : 1.0.0.3-90c4383 06/19/16 20:31:29Bootloader Version: v1.0.0.2Using Config File : config.da0

Uptime : 4 Hours, 59 Minutes, 4 SecondsSystem Time : 20 June 2016, 13:01:04

CPU : 3% (min 1%, max 60%, avg 2%)Temperature : 33C

Description :Location :Contact :

digi.router>

Related topicsSystem administrationConfigure system settings

Related commandssystemshow system

Page 168: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 168

Set system date and timeHaving an accurate date and time set on your device is important for a number of reasons, includingvalidating certificates and having accurate timestamps on events in the event log.

Methods for setting system date and timeThere are two methods for setting system date and time:

n Using the Simple Network Time Protocol (SNTP). SNTP continually polls an external NTP timeserver on either a private company network or the Internet at a configured interval rate. SNTPusually provides an accuracy of less than a second.

n Setting the date and time manually.

Set the date and time using SNTP

Required configuration itemsn None.

Additional configuration optionsn The SNTP server. By default, SNTP is configured to use Digi’s SNTP server,

time.devicecloud.com.

n The SNTP update interval. This is the interval at which the TLR device checks the SNTP serverfor date and time. By default, SNTP is checked once a day. At bootup, the device attempts tosend an update message to the configured SNTP server every 15 seconds until it receives aresponse. Once it receives a response, it reverts to the configured update interval.

From the command lineTo set the date and time using SNTP, use the sntp command.

1. Optional: Set the SNTP server. For example, to set the server to time.digi.com:

digi.router> sntp server time.digi.com

2. Optional: Set the SNTP update interval.

digi.router> sntp update-interval 10

Set the date and time manually

From the command lineTo set the date and time manually, use the date command. The date command specifies the time inHH:MM:SS format, where seconds are optional, followed by the date, in DD:MM:YYYY format.For example, to manually set the time and date to 14:55:00 onMay 3, 2016, enter:

digi.router> date 14:55:00 03:05:2016

Page 169: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 169

Set the time zone and daylight saving timeWhen the date and time is set using SNTP, the system time is set to Universal Coordinated Time (UTC)and not to your local time. In addition, the date and time, whether it is set manually or using SNTP,does not automatically change to reflect Daylight Saving Time (DST). By setting the time zone, thedevice displays the local time for that time zone and automatically adjusts for daylight saving time.You can set the time zone to any of the following values:canada-atlantic, canada-central, canada-eastern, canada-mountain, canada-newfoundland,canada-pacific, europe-central, europe-eastern, europe-western, none, uk-ireland, us-alaska,us-arizona, us-central, us-eastern, us-hawaii, us-indiana, us-mountain, us-pacific. The default isnone.

From the command lineOptional: Set the time zone. For example, to set the time zone to US Eastern:

digi.router> system timezone us-eastern

Related topicsShow system date and time

Related commandsdatesntp

Page 170: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 170

Show system date and time

From the web interface1. On the menu, click Dashboard.

2. In the Device panel, view the System Time field.

From the command lineTo display the current system date and time, use the date command.

digi.router> date

system time: 14:55:06, 03 May 2016

digi.router>

Related topicsSet system date and time

Related commandsdatesntp

Page 171: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 171

Updating firmwareMaintaining your TransPort LR device involves periodic updates to firmware for the main operatingsystem and several subsystems.Update system firmwareUpdate cellular modem firmware

Page 172: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 172

Update system firmwareThis topic shows how to update the TransPort LR operating system firmware.

System firmware filesThe TransPort LR operating system firmware images consist of a single file with the following namingconvention:

<platform>-<version>.bin.

For example, lr54-1.2.3.4.bin.

Certificate management for firmware imagesThe system firmware files are signed to ensure that only Digi-approved firmware load onto the device.The TransPort LR device validates the system firmware image as part of the update process and onlysuccessfully updates if the system firmware image can be authenticated.

Handling of multiple system firmware imagesThe TransPort LR device can store up to 2 system firmware images in its flash memory. The systemfirmware update operation overwrites the system firmware image not used with the new systemfirmware image. The TransPort LR device automatically switches to boot the new system firmwareimage when it is next rebooted. This means that the TransPort LR device should always have at leastone good system firmware image. If a newly loaded firmware image is corrupted, the deviceautomatically falls back to run the system firmware image it was running before the system firmwareupdate.

Digi Remote Manager recommended for managing firmware updatesIf you have a network of many devices, you can use Digi Remote Manager Profiles to managefirmware updates. Profiles ensures all your devices are running the correct firmware version and thatall newly installed devices are updated to that same version. For more information, see the Profilessection of the Digi Remote Manager User Guide.

From the web interfaceDigi maintains a repository of available TransPort LR firmware versions. You can update systemfirmware to one of these versions, or upload a previously downloaded firmware file.

Update firmware from available versions in the Digi repository1. From the menu, click System and select Firmware Update. The Firmware view displays the

current firmware version running on the TransPort LR device.

2. Select a version from the Available Versions list. The system firmware file downloads.

3. Click Update Firmware.

Download and upload firmware1. Download the TransPort LR operating system firmware from the Digi Support FTP site;

locations for the latest firmware are listed below.

Model Latest firmware file location

TransPort LR54 http://ftp1.digi.com/support/firmware/transport/LR54/latest

Page 173: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 173

2. Select Upload firmware from the Available Versions list.

3. Click Choose File.

4. Browse to the system firmware file location and select the file.

5. Click Update Firmware.

From the command line1. Download the TransPort LR operating system firmware from the Digi Support FTP site;

locations for the latest firmware for each model are listed below.

Model Latest firmware file location

TransPort LR54 http://ftp1.digi.com/support/firmware/transport/LR54/latest

2. Load the firmware image onto the device. To do so, use a Windows SFTP client, such asFileZilla, or use the Linux applications scp and sftp. For example, to use scp:

$ scp lr54-1.1.0.6.bin [email protected]:lr54-1.1.0.6.bin

Password:

lr54-1.1.0.6.bin

100% 22MB 1.0MB/s 00:22

$

3. Check that the firmware file has been successfully uploaded to the device.

digi.router> dir

File Size Last Modified

------------------------------------------------------

ssh_host_rsa_key.pub 382 Fri May 6 11:05:02

ssh_host_dsa_key.pub 590 Fri May 6 11:05:05

config.da0 1541 Mon May 23 12:32:22

config.fac 1760 Fri May 6 11:44:26

lr54-1.1.0.6.bin 22935287 Mon Jul 23 12:36:31

Remaining User Space: 79,015,936 bytes

digi.router>

Page 174: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 174

4. Update the firmware by entering the update command, specifying the firmware keyword andthe firmware file name.

digi.router> update firmware lr54-1.1.0.6.bin

Verifying lr54-1.1.0.6.bin, please wait ...

Verified lr54-1.1.0.6.bin

Updating firmware using lr54-1.1.0.6.bin, please wait ...

Firmware update complete. Please reboot to run new firmware.

digi.router>

5. Reboot the device to run the new firmware image using the reboot command.

digi.router> reboot

6. Once the device has rebooted, verify the running firmware version by entering the showsystem command.

digi.router> show system

Model : LR54W

Part Number : LR54-AW401

Serial Number : LR000038

Hardware Version : Not available

Using Bank : 1

Firmware Version : 1.1.0.6 06/17/16 13:37:58

Bootloader Version: 1003

Using Config File : config.da0

Uptime : 14 Minutes, 29 Seconds

System Time : 23 July 2016, 13:08:09

CPU : 3% (min 1%, max 70%, avg 3%)

Temperature : Not available

Description :

Location :

Contact :

digi.router>

Page 175: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 175

Related topicsUpdate cellular modem firmwareReboot the device

Related commandsrebootshow systemupdate

Page 176: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 176

Update cellular modem firmwareDigi provides the cellular modem files for all certified cellular carriers for TransPort LR devices on theDigi repository of cellular modem firmware files.

From the command line

Update cellular modem firmware from a file on the Digi repositoryEnter the update modem command, specifying your carrier name: att, verizon, or generic. Forexample:

digi.router> update modem verizon

Start retrieving modem firmware filesverizon.nvu 100%[=====================>] 18.83K --.-KB/s in 0.08sverizon.cwe 100%[=====================>] 61.22M 103KB/s in 2m 59sDone retrieving modem firmware filesPreparing modem for firmware download

Please wait for switching modem to download modeDownloadingFirmware..................................................................................Flash Complete, Waiting for Modem to Reboot...........................Firmware Download Completed

PRI Upgrade successfulFirmware Upgrade successfulFirmware download completed

Related topicsUpdate system firmwareReboot the deviceSwitch the cellular carrier

Related commandscopyrebootshow systemupdate

Page 177: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 177

Managing configuration filesThe configuration file for TransPort LR devices holds all of the configuration for a device that is appliedwhen the device boots up. The configuration file contains the commands required to configure thedevice to the user’s needs.When the device boots up, the configuration file is read and each of the commands are processed inorder.

Configuration file nameBy default, the configuration file is named config.da0. You can change the name of the configurationfile if desired. For more information, see Switch between configuration files.

Factory default configuration fileThe device has a factory default configuration file, named config.fac. This file contains theconfiguration that is applied when the device is factory defaulted. You can customize the config.facfile, so that a factory-defaulted device boots up with the your custom configuration.

Saving configuration changesConfiguration changes are not automatically saved to the configuration file. You must explicitly saveall configuration changes; the changes are lost when the device is next rebooted. For moreinformation on saving configurations, see Save configuration settings to a file.

Key sections of the configuration fileThere are several sections of note in the configuration file.

Timestamp sectionThe first part of the configuration file includes a timestamp of when the configuration file was saved,and by which user:

digi.router> more config.da0

# Last updated by admin on Mon May 23 12:32:22 2016

Main configuration sectionNext is the main configuration section of the configuration file, containing the commands andparameters required to configure features.

n Any passwords in the file are stored in encrypted form. It is not possible to display passwords inclear-text form.

n To include comments in the file, begin the line with a # character.

lan 1 description "Ethernet and Wi-Fi LAN network"lan 1 state "on"lan 1 interfaces "eth2,eth3,eth4,wifi1,wifi5g"lan 1 ip-address "192.168.1.1"lan 2 description "Guest Wi-Fi network"lan 2 interfaces "wifi2,wifi5g2"lan 2 ip-address "192.168.2.1"wifi 1 state onwifi 1 ssid LR54-2.4G-%swifi 1 password "$00$U2FsdGVkX1++WEpeSUigEAS11pE+aU+uGGAqPgOF8iU="wifi5g 1 state on

Page 178: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 178

wifi5g 1 ssid LR54-2.4G-%swifi5g 1 password "$00$U2FsdGVkX1/aQwCR/VgIcG0r/Un/Px9a3XBRkPI9euQ="user 1 name "admin"user 1 password"$6$n8bHC46Qo.TQfT/r$61hWHSyO71CYMrIOdUMUSB9vq7powrwcMftGAL912MLQutR9LHhW2k1LQrsZxETCz3sAw4DL4vZU20b1ZxxC."⋮

Firewall configuration sectionThe next section is the firewall configuration section, containing rules for controlling which packetsare allowed into and out of the device. For more information, see Using the firewall command.

[FIREWALL]*nat-A POSTROUTING -o eth1 -j MASQUERADECOMMIT[FIREWALL_END]

digi.router&gt;

Device-specific passwords and sharing configuration files among devicesPasswords are stored in the configuration file in an encrypted form. It is not possible to read thepassword in clear-text form once it has been configured.By default, passwords are stored in a form that allows another device to decipher the encrypted formof the password. This allows for sharing and copying configuration files between devices, but only ifdevice-specific passwords have not been enabled.If sharing the configuration file is not required, you can encrypt passwords in a device-specific manner.This means that only the device on which the password is configured can decipher the password. Toenable device specific passwords, use the system device-specific-passwords command.

Related topicsSave configuration settings to a fileSwitch between configuration filesUse multiple configuration files to test configurations on remote devicesReset the device to factory defaultsFile system

Page 179: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 179

Save configuration settings to a fileConfiguration changes are not automatically saved. This means that the device will lose any unsavedchanges when it is next rebooted.To save configuration settings to a file:

From the web interfaceOn configuration pages, clicking Apply saves your changes to the configuration file immediately.

From the command lineEnter the save config command.

digi.router> save config

Related topicsManaging configuration filesSwitch between configuration filesUse multiple configuration files to test configurations on remote devicesFile system

Related commandssave

Page 180: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 180

Switch between configuration filesYou can have multiple configuration files stored on the device, although the device uses only oneconfiguration file when it reboots.

From the command line

Identify the current configuration fileIf necessary, identify the current configuration file the TransPort LR device is using. Enter the showsystem command and note the file listed after Using Config File:. For example:

digi.router> show system

Model : LR54WPart Number : LR54-AW401Serial Number : LR000038

Hardware Version : Not availableUsing Bank : 1Firmware Version : 1.1.0.6 06/17/16 13:37:58Bootloader Version: 201602051801Using Config File : config.da0

Uptime : 14 Minutes, 29 SecondsSystem Time : 23 July 2016, 13:08:09

CPU : 3% (min 1%, max 70%, avg 3%)Temperature : Not available

Description :Location :Contact :

digi.router>

Change the configuration file name1. Change the name of the configuration file to be used at boot-up and when the configuration is

saved.

digi.router> update config <filename>

2. If the new configuration file does not exist, enter the save command to create and save theconfiguration file.

digi.router> save config

Related topicsManaging configuration filesSave configuration settings to a fileUse multiple configuration files to test configurations on remote devicesFile system

Page 181: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 181

Related commandssaveshow system

Page 182: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 182

Use multiple configuration files to test configurations on remote devicesYou can use multiple configuration files, along with the autorun command, to test a new configurationon a remote device that might result in the remote device going offline, in which case the devicecannot be remotely accessed.To test the configuration on a remote device, create a new configuration file with desiredconfiguration changes to test. In addition to the desired configuration changes, the file should containtwo autorun commands:

n The first autorun command automatically reverts the device to use the original configurationfile.

n The second autorun command schedules a reboot after a period of time.

Example test configuration fileFor example, suppose you creates a new test configuration file named test.cfgThis test.cfg file changes the cellular 1 apn parameter, and executes two autorun commands toautomatically revert the device back to use the config.da0 configuration file and to reboot in 5minutes. It then saves the configuration to test.cfg and reboots the device.

update config test.cfgcellular 1 apn new-apn-to-testautorun 1 command “update config config.da0”autorun 2 command “reboot in 5”save configreboot

If the TransPort LR device does not come back online, the device automatically reverts to the old(working) configuration file, config.da0, and reboots after 5minutes.If the device comes back online after being rebooted with the configuration (that is, the deviceconnected with the new cellular Access Point Name (APN)), you can cancel the scheduled reboot usingthe reboot cancel command.

digi.router> reboot cancel

Using the copy and update commands, you can then copy the configuration file to the finalconfiguration file, and change the configuration file name.

digi.router> copy test.cfg config.da0digi.router> update config config.da0

Related topicsManaging configuration filesSave configuration settings to a fileSwitch between configuration filesFile system

Related commandsautoruncopyrebootsaveupdate

Page 183: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 183

Reboot the deviceYou can reboot the TransPort LR device immediately, or schedule a reboot after a period of time or ata specific time.You can cancel a scheduled reboot, if required.

Note Any unsaved configuration is lost during the reboot. You may want to save your configurationsettings to a file before rebooting. See Save configuration settings to a file.

From the web interface1. Click System.

2. Select Reboot. A message displays the maximum time expected for the reboot operation.When the device reboot operation completes, the device reconnects and the Device Loginpage displays.

From the command line

Reboot the device immediatelyTo reboot the device immediately, enter:

digi.router> reboot

Reboot the device after a period of timeTo reboot the device after a period of time, enter the following command, where MM represents thenumber of minutes to wait before rebooting.

digi.router> reboot in MM

For example, to reboot in 5 minutes:

digi.router> reboot in 5

Reboot the device at a specific timeTo reboot the device at a specific time, enter the following command, where HH:MM is the time atwhich to reboot. The time is in 24-hour format.

digi.router> reboot at HH:MM

For example, to reboot at 6:30 PM (18:30 hours):

digi.router> reboot at 18:30

Cancel a scheduled rebootTo cancel a scheduled reboot, enter:

digi.router> reboot cancel

Related topicsSet system date and time

Page 184: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 184

Save configuration settings to a fileReset the device to factory defaults

Related commandsrebootsave

Page 185: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status System administration

Digi TransPort LR User Guide 185

Reset the device to factory defaultsResetting the device to factory defaults performs the following actions:

n Clears all configuration settings. When the device boots up again, it uses the configuration infile config.fac. If the config.fac file has been deleted, the device will regenerate it with thedefault Digi configuration.

n Deletes all user files including Python scripts.

n Regenerates SSH keys.

n Clears event and system log files.

n Creates a new event in the event log indicating a factory reset.

To reset the device to factory defaults:1. Locate the reset button on your device.

TransPort LR54: The Reset button is located beneath the SIM card slot cover on the frontpanel, to the right of SIM slot 2. Remove the SIM cover to access the Reset button.

2. Press and hold the Reset button for 15 seconds. The device reboots automatically.The device is now reset back to factory defaults. Follow the instructions on the TransPortdevice's Quick Start Guide to reconfigure the device.

Related topicsManaging configuration filesSave configuration settings to a fileReboot the deviceRecover a Transport LR54 device

Page 186: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 186

DiagnosticsThese topics cover the diagnostics capabilities available for TransPort LR devices.Event and system logsAnalyze trafficUse the "ping" command to troubleshoot network connectionsUse the "traceroute" command to diagnose IP routing problemsUse the "show tech-support" command

Page 187: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 187

Event and system logsThe event log contains events related to the functionality of the TransPort LR device. These eventsinclude information about configuration changes, interface state changes, user access, etc.The system log contains events related to the device's low-level system. While these events aretypically not useful to device end users, they are useful to Digi Support and Engineering whendiagnosing device issues.You can view logs from either the web interface or the command line.

Log entry formatEvent and system log entries have the following format:

<timestamp> <level> <application> <event message>

For example, here is an event log entry showing a configuration change by the user admin to thesystem timeout parameter which has been logged by the command-line interface (CLI) application atthe info log level:

2016-05-03 12:05:29.653107 user.info CLI[admin]: system timeout 3600

In the web interface Log viewer page, here is an event log entry showing the login to the commandline interface by the user admin:

Related topicsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Page 188: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 188

Configure options for event and system logsYou can configure options for event and system logs.

n For event logs, you can set the level of events you want to log, enable logging to a file, andenable logging to a syslog server.

n For system logs, you can enable logging to a file and enable logging to a syslog server.

From the web interface1. On the menu, click System > Logs.

2. Click Log Configuration.

3. Under Event Log:

Log level: Select the log level. See Event log levels.Log to file: Enable or disable logging to a file.Log to syslog: If you want to log to a syslog server, select a syslog server for the eventlog.

4. Under System Log:

Log to file: Enable or disable logging to a file.Log to syslog: If you want to log to a syslog server, select a syslog server for thesystem log.

5. Click Apply.

From the command lineEnter the system log-level command, specifying the event log level.

system log-level <level>

For example:

system log-level warning

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Related commandsclearshow log

Page 189: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 189

system

Configure syslog serversYou can configure up to two syslog servers for storing event and system logs.

From the web interface1. On the menu, click System > Logs.

2. Click Syslog Server Configuration.

3. For each syslog you want to configure, provide the following:

Server: Specify the IPv4 IP address for the server.Port: Specify the listening port for the server. The default is port 514.Mode: Specify the mode for syslog traffic: UDP or TCP. The default is UDP.

4. Click Apply.

From the command lineTo configure syslog server 1:

syslog 1 server my_syslog1.company.comsyslog 1 server-port 516syslog 1 mode udp

To configure syslog server 2:

syslog 2 server my_syslog2.company.comsyslog 2 server-port 517syslog 2 mode udp

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Related commandsclearshow logsystem

Page 190: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 190

Display logs

From the web interface1. On the menu, click System > Logs.

2. Click Log viewer. See Log viewer page for details on all page fields.

3. To stream the event log, click under Event Log. To stream the system log, click clickunder System Log. For more information on the controls in the Log Viewer, see Log viewerpage.

From the command lineTo display the event log, use the show log command.

Note If the logs are stored in flash, the show log command displays the logs stored in flash.

For example:

digi.router> show log

2016-06-03 16:54:50.643501 user.notice CLI[admin]: Login by admin.2016-06-03 16:54:47.245107 user.notice CLI[]: Login failure by .2016-06-03 16:54:39.831107 user.info cellular_monitor[1245]: modem support =HE910 4G support = 02016-06-03 16:54:39.653107 user.info cellular_monitor[1245]: Model = HE910

To display the system log, use the show log system command variant. For example:

digi.router> show log system

2017-01-26 00:22:36.157657 kern.warning kernel:ESW: Link Status Changed - Port2Link Down2017-01-26 00:22:36.157263 kern.info kernel:device wifi5g1 entered promiscuousmode2017-01-26 00:22:36.157263 kern.info kernel:device wifi1 entered promiscuous mode2017-01-26 00:22:36.042680 kern.info kernel:lan1: port 3(eth4) enteringforwarding state2017-01-26 00:22:36.042576 kern.info kernel:lan1: port 3(eth4) enteringforwarding state2017-01-26 00:22:36.042255 kern.info kernel:device eth4 entered promiscuous mode2017-01-26 00:22:33.312014 kern.info kernel:lan1: port 2(eth3) enteringforwarding state2017-01-26 00:22:33.311843 kern.info kernel:lan1: port 2(eth3) enteringforwarding state2017-01-26 00:22:33.297835 kern.info kernel:device eth3 entered promiscuous mode

digi.router>

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logs

Page 191: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 191

Find and filter log file entriesSave logs to a fileDownload log filesClear logs

Related commandsclearshow logsystem

Page 192: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 192

Find and filter log file entriesYou can find and filter log file entries based on search criteria entered in the Log Viewer Search bar:

The find operation searches every field of a log file entry, including the date.

From the web interface1. Click System > Logs.

2. Click Log viewer.

3. In the Find field, enter the text to search for in messages.

4. To clear the filter, delete the text in the Find field.

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsSave logs to a fileDownload log filesClear logs

Related commandsclearshow logsystem

Page 193: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 193

Save logs to a fileBy default, the event and system logs are stored in RAM. This means the event and system logs arelost when the device is rebooted. You can configure the device to store the event and system logs in afile to help diagnose issues if the device is being rebooted. When enabled, the event log is stored in thefile event.log and the system log is stored in the file system.log.The maximum size of a log file is 2 MB. When the event and system log files reach this size, they arebacked up to event.log.0 and system.log.0 respectively, and the log file is cleared out.

WARNING! Saving event and system logs to files and keeping them resident for sometime is not recommended for normal operations, as this practice can lead to additionalwear to the device’s flash memory.

From the web interface1. Click System.

2. Select Logs.

3. On the System - Logs page, click Log Configuration.

4. n To write event log entries to a file: Under Event Log in the Log to File setting, click On.

n To write system log entries to a file: Under System Log, in the Log to File setting, clickOn.

5. Click Apply.

From the command lineTo log events to the file event.log and system.log, use the system command, specifying thelog-to-file parameter:

system log-to-file on

To log system events to the file system.log, use the system command, specifying thelog-system-to-file parameter:

system log-system-to-file on

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsFind and filter log file entriesDownload log filesClear logsFile system

Page 194: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 194

Related commandsclearshow logsystem

Page 195: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 195

Download log files

From the web interfaceThe download operation downloads the entire event or system log, not just those entries currentlydisplayed in the Log Viewer. For the event log, file event.log is downloaded. For the system log, filesystem.log is downloaded.When your device is configured to save logs to a file, only the active log file can be downloaded throughthis procedure. If you need to download a backup log file (for example, event.log.0), you can downloadthat backup log file using the File Management download function. See Upload and download files.

1. On the menu, click System > Logs.

2. Click Log viewer. See Log viewer page for details on all page fields.

3. Under Event Log or System Log, click the button. The file download proceeds according to

download procedures of the browser you are using, and stores the file in your browser'sdefault download directory.

From the command lineSee Upload and download files.

n To download the event log, download file event.log.

n To download the system log, download file system.log.

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileClear logsUpload and download files

Related commandsclearshow logsystem

Page 196: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 196

Clear logsAs needed, you can clear the event or system log. This results a single new entry in the event orsystem log after the previous events are cleared. This clear function is useful when you want to startall logs fresh from a certain point in time.This operation is available from the command line only.

From the command lineTo clear the event log, use the clear log command. For example:

digi.router> clear log

To clear the system log, use the clear log system command. For example:

digi.router> clear log system

Related topicsEvent and system logsEvent log levelsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesFile system

Related commandsclearshow logsystem

Page 197: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 197

Log viewer pageUse the Log viewer page to stream and download event and system logs.

Log viewer controls

Field/Button Description

Stream entries from the event log, systemlog, or both.

Pause the stream of incoming logmessages.

Download the event or system log files.

>> Expand the event and system logs controlpanel to configure the number of recentmessages to show. The default is 10messages.

<< Collapse the expanded log viewer controlspanel.

Message display

Column Description

Indicates the message is from the eventlog.

Indicates the message is from the systemlog.

Date Timestamp for the log message.

Level Log level for the message.

Source Source device application that generatedthe message.

Message Message text.

Search or filter log messages. All fields inthe message display are included in thesearch, such as the Date, Level, and so on.See Find and filter log file entries.

Related topicsEvent and system logsEvent log levelsLog configuration pageConfigure options for event and system logs

Page 198: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 198

Display logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Page 199: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 199

Log configuration pageUse the Log configuration page to configure options for event and system logs.

Event log options

Option Description

Log level Specifies the level for logs. The default is Informational.For a list of log levels, see Event log levels.

Log to file Enable or disable saving the event log to a file on the device. The default isDisabled. Digi recommends that you do not download logs to your deviceunless instructed to do so by support services.

Log to Syslog Specifies a syslog server on which to store event logs. By default, the eventlog is not saved on a syslog server.

System log options

Option Description

Log to file Enable or disable saving the system log to a file on the device. The default isDisabled. Digi recommends that you do not download logs to your deviceunless instructed to do so by support services.

Log to Syslog Specifies a syslog server on which to store system logs. By default, thesystem log is not saved on a syslog server.

WARNING! Digi recommends that you do not download log files to your device. Keepinglog files on your device during normal operations can cause unnecessary wear on thedevice flash memory.

Related topicsEvent and system logsEvent log levelsLog viewer pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Syslog server configuration pageUse the Syslog server configuration page to configure syslogs for storing event and system logs.

Page 200: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 200

You can configure up to two syslog servers. For each server, configure the following options.

Option Description

Server Specify the IP address for the server.

Port Specify the listening port for the server. The default is port 514.

Mode Specify the mode for syslog traffic: UDP or TCP. The default is UDP.

Related topicsEvent and system logsEvent log levelsLog viewer pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Page 201: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 201

Event log levelsEvents can be logged at various levels of severity. The log levels, from highest to lowest level ofseverity, are as follows:

Log level Conditions indicated

Emergency Device is unusable.

Alert Events that should be resolved immediately.

Critical A feature may not be working correctly.

Error An error has occurred with a particular feature.

Warning An error will occur if no action is taken.

Notification Events that are unusual, but are not error conditions.

Informational Normal operational messages that require no action.

Debugging Useful information for Digi Technical Support and Engineering to use in debuggingthe device.

The default level at which events are logged is info, which means that any event of a level info orhigher is logged. To change the event logging level, see Configure options for event and system logs.

Related topicsEvent and system logsLog viewer pageLog configuration pageConfigure options for event and system logsDisplay logsFind and filter log file entriesSave logs to a fileDownload log filesClear logs

Related commandsclearshow logsystem

Page 202: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 202

Analyze trafficThe traffic analyzer captures data traffic on any of the WAN and LAN interfaces and decodes thecaptured data traffic for diagnosis.You can capture data traffic on multiple interfaces at the same time, and define capture filters toreduce the amount of data traffic captured.You can capture up to 10 MB of data traffic, in two 5 MB files.To perform more detailed analysis, you can upload the captured data traffic from the device and viewit using a third-party application, such as Wireshark (www.wireshark.org).

WARNING! Enabling data traffic capture significantly affects device performance.

Related topicsCapture data trafficExample filters for capturing data trafficShow captured data trafficClear captured data trafficSave captured data traffic to a file

Related commandsanalyzerclearshow analyzer

Page 203: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 203

Capture data trafficYou can capture up to 10 MB of data traffic, in 2 files of up to 5 MB each.

WARNING! Enabling data traffic capture significantly affects device performance.

From the command lineTo capture data traffic, use the analyzer command.The analyzer command has the following parameters:

stateEnables or disables the capturing of data traffic. As this configuration can be saved, it means thatthe device can be configured to start capturing data as soon as it boots up.interfacesDefines the interfaces on which data is captured.filterDefines the capture filter to reduce the amount of data traffic being captured. The filters use theBPF syntax for defining filters, described at http://www.tcpdump.org/manpages/pcap-filter.7.html.See Example filters for capturing data traffic for examples of using the syntax to define filters.

Note Captured data traffic is captured into RAM and is lost when the device reboots, unless you savethe traffic to a file. See Save captured data traffic to a file.

To capture data on the eth1 and cellular1 interfaces, the configuration commands are:

digi.router> analyzer state ondigi.router> analyzer interfaces eth1,cellular1digi.router>

Related topicsAnalyze trafficExample filters for capturing data trafficShow captured data trafficClear captured data trafficSave captured data traffic to a file

Related commandsanalyzerclearshow analyzer

Page 204: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 204

Example filters for capturing data trafficTo filter captured data, use the analyzer command's filter parameter. For example:

digi.router> analyzer filter ip host 192.168.1.1

Following are examples of the syntax for filters on data traffic capturing for several types of networkdata.

Example IPv4 capture filtersCapture traffic to and from IP host 192.168.1.1:

digi.router> analyzer filter ip host 192.168.1.1

Capture traffic from IP host 192.168.1.1:

digi.router> analyzer filter ip src host 192.168.1.1

Capture traffic to IP host 192.168.1.1:

digi.router> analyzer filter ip dst host 192.168.1.1

Capture traffic for a particular IP protocol:

digi.router> analyzer filter ip proto <protocol>

where <protocol> can be a number in the range of 1 to 255 or one of the following keywords: \icmp,icmp6, igmp, pim, ah, esp, vrrp, \udp, or \tcp.

Note icmp, tcp, and udp are also filter keywords andmust be preceded with \ when used withprotocol.

Capture traffic to and from a TCP port 80:

digi.router> analyzer filter ip proto \tcp and port 80

Capture traffic to UDP port 53:

digi.router> analyzer filter ip proto \udp and dst port 53

Capture traffic from UDP port 53:

digi.router> analyzer filter ip proto \udp and src port 53

Capture to and from IP host 10.0.0.1 but filter out ports 22 and 80:

digi.router> analyzer filter ip host 10.0.0.1 and not (port 22 or port 80)

Example Ethernet capture filtersCapture Ethernet packets to and from host 00:40:FF:0F:45:94:

digi.router> analyzer filter ether host 00:40:FF:0F:45:94

Capture Ethernet packets from host 00:40:FF:0F:45:94:

digi.router> analyzer filter ether src 00:40:FF:0F:45:94:

Page 205: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 205

Capture Ethernet packets to host 00:40:FF:0F:45:94:

digi.router> analyzer filter ether dst 00:40:FF:0F:45:94

Related topicsFor more information on filtering, see http://www.tcpdump.org/manpages/pcap-filter.7.htmlAnalyze trafficCapture data trafficShow captured data trafficClear captured data trafficSave captured data traffic to a file

Related commandsanalyzerclearshow analyzer

Page 206: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 206

Show captured data traffic

From the command lineTo view the captured data traffic, use the show analyzer command. The command output shows thefollowing information for each packet:

n The packet number

n The timestamp for when the packet was captured

n The length of the packet and the amount of data captured

n Whether the packet was sent or received by the device

n The interface on which the packet was sent or received

n A hexadecimal dump of the packet of up to 256 bytes

n Decoded information of the packet

The output uses indents received packets as a visual cue for sent and received packets.The output is paged. Press the spacebar to view the next page of data. Enter Q to navigate to thecommand prompt.For example:

digi.router> show analyzer

Packet 1 : Nov-09-2016 09:26:06.256857, Length 74 bytes (Captured Length 74 bytes)

Sent on interface eth1

00 04 2d f4 f8 aa 00 40 ff 0f 45 94 08 00 45 00 ..-....@ ..E...E.00 3c 19 73 00 00 7f 01 e2 da 2f 00 00 64 08 08 .<.s.... ../..d..08 08 08 00 08 e1 00 01 44 7a 61 62 63 64 65 66 ........ Dzabcdef67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 ghijklmn opqrstuv77 61 62 63 64 65 66 67 68 69 wabcdefg hi

Ethernet HeaderDestination MAC Addr : 00:04:2d:f4:f8:aaSource MAC Addr : 00:40:ff:0f:45:94Ethernet Type : IP (0x0800)

IP HeaderIP Version : 4Header Length : 20 bytesToS : 0x00Total Length : 60 bytesID : 6515 (0x1973)Flags :Fragment Offset : 0 (0x0000)TTL : 127 (0x7f)Protocol : ICMP (1)Checksum : 0xe2daSource IP Address : 47.0.0.100Dest. IP Address : 8.8.8.8

ICMP HeaderType : Echo Request (8)Code : 0Checksum : 0x08e1

ICMP Data61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 abcdefgh ijklmnop71 72 73 74 75 76 77 61 62 63 64 65 66 67 68 69 qrstuvwa bcdefghi

Packet 2 : Nov-09-2016 09:26:06.284248, Length 74 bytes (Captured Length 74 bytes)

Received on interface eth1

00 40 ff 0f 45 94 00 04 2d f4 f8 aa 08 00 45 00 [email protected]... -.....E.00 3c e7 97 00 00 36 01 5d b6 08 08 08 08 2f 00 .<....6. ]...../.00 64 00 00 10 e1 00 01 44 7a 61 62 63 64 65 66 .d...... Dzabcdef67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 ghijklmn opqrstuv77 61 62 63 64 65 66 67 68 69 wabcdefg hi

Page 207: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 207

Ethernet HeaderDestination MAC Addr : 00:40:ff:0f:45:94Source MAC Addr : 00:04:2d:f4:f8:aaEthernet Type : IP (0x0800)

IP HeaderIP Version : 4Header Length : 20 bytesToS : 0x00Total Length : 60 bytesID : 59287 (0xe797)Flags :Fragment Offset : 0 (0x0000)TTL : 54 (0x36)Protocol : ICMP (1)Checksum : 0x5db6Source IP Address : 8.8.8.8Dest. IP Address : 47.0.0.100

ICMP HeaderType : Echo Reply (0)Code : 0Checksum : 0x10e1

ICMP Data61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 abcdefgh ijklmnop71 72 73 74 75 76 77 61 62 63 64 65 66 67 68 69 qrstuvwa bcdefghi

digi.router>

Related topicsAnalyze trafficCapture data trafficExample filters for capturing data trafficClear captured data trafficSave captured data traffic to a file

Related commandsanalyzerclearshow analyzer

Page 208: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 208

Clear captured data trafficTo clear the captured data traffic, use the clear command, specifying clear analyzer.

digi.router> clear analyzerdigi.router>

Related topicsAnalyze trafficCapture data trafficShow captured data trafficSave captured data traffic to a file

Related commandsanalyzerclearshow analyzer

Page 209: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 209

Save captured data traffic to a fileData traffic is captured to RAM and not saved when the device reboots. To upload the file to a PC, youmust first save the captured data to a file.

From the command lineUse the show analyzer <filename> command. For example:

digi.router> save analyzer lan1.pcapngdigi.router>

Related topicsAnalyze trafficCapture data trafficShow captured data trafficClear captured data trafficFile system

Related commandsanalyzerclearshow analyzer

Page 210: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 210

Use the "ping" command to troubleshoot network connectionsUse the ping command from the command line or web interface Device Console to help troubleshootconnectivity problems. See the ping command description for command syntax and examples.

Stop ping commandsTo stop pings when the number of pings to send (the count parameter) has been set to a high value,enter Ctrl+C.

Ping to check internet connectionTo check your internet connection, enter:

ping 8.8.8.8

Related topicsUse the "traceroute" command to diagnose IP routing problemsUse the "show tech-support" commandDiagnosticsTroubleshootingExecute a command from the web interface

Related commandspingtraceroute

Page 211: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Managem

entandstatus

Diagnostics

DigiTransPortLRUserGuide

211

Use the "traceroute" command to diagnose IP routing problemsUse the traceroute command from the command line or web interface Device Console to diagnose IP routing problems. This command traces the routeto a remote IP host and displays results. The traceroute command differs from ping in that traceroute shows where the route fails, while ping simplyreturns a single error on failure.See the traceroute command description for command syntax and examples. The traceroute command has several parameters, but they are generallynot used or required:

n hops: The maximum number of hops to allow.

n host: The IP address of the destination host.

n interface: The interface for sending the route trace.

n size: The size, in bytes, of the message to send.

n src-ip: Use this source IP address for outgoing packets.

n timeout: The maximum number of seconds to wait for a response from a hop.

ExampleThis example shows using traceroute to verify that the TransPort LR device can route to host 8.8.8.8 (www.google.com) through the default gateway.The command output shows that 15 routing hops were required to reach the host:

digi.router> show route

Destination Gateway Metric Protocol Idx Interface Status--------------------------------------------------------------------------------------10.101.1.0/24 0.0.0.0 0 Connected lan1 UP192.168.1.0/24 0.0.0.0 0 Connected lan3 UP10.101.12.0/24 0.0.0.0 0 Connected lan4 UP10.101.8.0/24 0.0.0.0 0 Connected lan2 UP192.168.8.0/24 0.0.0.0 0 Connected eth1 UPdefault 192.168.8.1 1 Static eth1 UPdigi.router>digi.router> traceroute 8.8.8.8traceroute to 8.8.8.8 (8.8.8.8), 30 hops max, 60 byte packets1 192.168.8.1 (192.168.8.1) 0.613 ms 0.384 ms 0.452 ms2 10.240.192.1 (10.240.192.1) 19.039 ms 19.070 ms 18.985 ms3 96.34.84.22 (96.34.84.22) 19.279 ms 25.487 ms 27.848 ms4 96.34.80.240 (96.34.80.240) 32.560 ms 96.34.80.238 (96.34.80.238) 32.593 ms 96.34.80.230 (96.34.80.230) 32.688 ms5 96.34.2.12 (96.34.2.12) 32.494 ms 42.865 ms 96.34.81.23 (96.34.81.23) 32.418 ms6 96.34.81.190 (96.34.81.190) 32.590 ms 31.993 ms 31.993 ms7 96.34.2.12 (96.34.2.12) 42.367 ms 24.334 ms 29.216 ms8 96.34.0.51 (96.34.0.51) 34.155 ms 33.648 ms 27.910 ms9 96.34.148.2 (96.34.148.2) 34.194 ms 96.34.0.137 (96.34.0.137) 25.195 ms 37.465 ms10 216.239.46.248 (216.239.46.248) 31.285 ms 31.068 ms 216.58.215.44 (216.58.215.44) 37.434 ms11 96.34.148.2 (96.34.148.2) 40.958 ms 209.85.143.112 (209.85.143.112) 31.281 ms 96.34.148.2 (96.34.148.2) 40.600 ms

Page 212: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Managem

entandstatus

Diagnostics

DigiTransPortLRUserGuide

212

12 216.239.46.248 (216.239.46.248) 21.515 ms 209.85.250.70 (209.85.250.70) 63.989 ms 216.58.215.44 (216.58.215.44) 30.455 ms13 209.85.251.163 (209.85.251.163) 26.121 ms 216.239.48.235 (216.239.48.235) 27.429 ms 209.85.251.161 (209.85.251.161) 26.867 ms14 216.239.48.160 (216.239.48.160) 33.652 ms 64.233.174.11 (64.233.174.11) 45.731 ms 209.85.250.70 (209.85.250.70) 29.792 ms15 216.239.48.235 (216.239.48.235) 30.280 ms 72.14.234.55 (72.14.234.55) 34.517 ms 209.85.251.243 (209.85.251.243) 38.733 ms16 * 8.8.8.8 (8.8.8.8) 40.967 ms 44.762 msdigi.router>

By entering a whois command on another Unix device, the output shows that the route is as follows:1. 192/8: The local network of the TransPort LR device.

2. 192.168.8.1: The local network gateway to the Internet.

3. 96/8: Charter Communications, the network provider.

4. 216/8: Google Inc.

Stop the traceroute processTo stop the traceroute process, enter Ctrl-C.

Related topicsUse the "ping" command to troubleshoot network connectionsUse the "show tech-support" commandDiagnosticsTroubleshootingExecute a command from the web interface

Related commandspingtraceroute

Page 213: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Management and status Diagnostics

Digi TransPort LR User Guide 213

Use the "show tech-support" commandThe show tech-support command displays information useful for Digi Technical Support when handlingissues with your device.You can execute this command from the command-line interface or from the Device Console in theweb interface.The syntax for show tech-support is:

show tech-support [filename]

The filename parameter is optional. If specified, the information is saved to the given filename.The show tech-support command executes the following commands:

n show system

n show config more

n config.da0 (or whichever configuration file is in use)

n show route

n show lan

n show lan x, for whichever LAN interface's admin status is up

n show dhcp

n show wan

n show wan x, for whichever WAN interface's admin status is up

n show cellular

n show ipsec

n show ipsec x, for whichever IPsec tunnel is configured (state=on)

n show log

n show log system

n show firewall

n show tech-supportIn the output, each executed command's output is prefixed with the command's name; for example:

show system===========

Related topicsDiagnosticsUse the "ping" command to troubleshoot network connectionsUse the "traceroute" command to diagnose IP routing problemsTroubleshootingExecute a command from the web interface

Related commandsshow tech-support

Page 214: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system

The TransPort LR local file system has approximately 100 MB of space available for storing files, suchas Python programs, alternative configuration files and firmware versions, and release files, such ascellular module images.For information onmanaging configuration files, see Managing configuration files in Systemadministration.You can manage the file system from the web interface or the command line. Common operations fordirectories and files include:

File management page 215Create a directory 217Display directory contents 219Change the current directory 220Delete a directory 222Display file contents 224Copy a file 225Rename a file 227Delete a file 229Upload and download files 231

Digi TransPort LR User Guide 214

Page 215: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File management pageUse the File management page to display andmanage the files and directories in the local file systemof your TransPort LR device.

Field/Button Description

Navigates to the home or / directory of the file system.As you navigate through the file system, the path is displayed in

breadcrumbs to the right of ; for example:

To return to the home directory, click .

Uploads directory or file to the TransPort LR file system.

Creates a directory. You can create nested directories by specifying thepath, separated by /.

Displayed when a file is selected. Downloads the selected file from theTransPort LR file system. The file is downloaded to the default downloaddirectory for your browser.

Displayed when a directory or file is selected. Renames the selecteddirectory or file.

Displayed when a directory or file is selected. Deletes the selecteddirectory or file.

File list The rest of the page lists the directories and files in the file system.Initially, all directories and files listed alphabetically, starting withdirectories first. All columns are sortable.

The directory or file name.

File size.

Date the directory or file was last modified.

Related topicsFile systemCreate a directoryDisplay directory contents

Digi TransPort LR User Guide 215

Page 216: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system File management page

Digi TransPort LR User Guide 216

Change the current directoryDelete a directoryDisplay file contentsCopy a fileRename a fileDelete a fileUpload and download files

Page 217: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Create a directory

Digi TransPort LR User Guide 217

Create a directory

From the web interface1. Click System.

2. Click File Management. The System - File Management page displays.

3. Navigate to the file system location where you want to create a directory and click . The

New Directory dialog displays.

4. Enter a name for the directory and click Create.

n To create a nested directory, navigate to the subdirectory by double-clicking the parent

directory. Click for the New Directory dialog. Alternately, you can create a nested

directory by including the parent directory with the slash delimiter / in the directoryname field.

n If you enter an invalid character for a directory name, an error message displays.

n If you try to create a directory that already exists, an error message displays.

From the command lineTo make a new directory, use the mkdir command, specifying the name of the directory.For example:

digi.router> mkdir testdigi.router> dir

File Size Last Modified-------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,457,344 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryDisplay file contentsCopy a fileRename a file

Page 218: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Create a directory

Digi TransPort LR User Guide 218

Delete a fileUpload and download files

Related commandsmkdir

Page 219: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Display directory contents

Digi TransPort LR User Guide 219

Display directory contents

From the web interface1. Click System.

2. Select File Management. The System - File Management page appears.

3. Double-click the directory row to navigate to a sub-directory and display contents.

From the command lineTo display directory contents, use the dir command. For example:

digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,457,344 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryChange the current directoryDelete a directoryDisplay file contentsCopy a fileRename a fileDelete a fileUpload and download files

Related commandsdir

Page 220: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Change the current directory

Digi TransPort LR User Guide 220

Change the current directory

From the web interface1. Click System.

2. Select File Management. The System - File Management page appears.

3. Navigate to the desired directory or subdirectory.

4. To return to the home directory, click.

From the command lineTo change the current directory, use the cd command, specifying the directory name.For example:

digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,457,344 bytesdigi.router>digi.router> cd test

digi.router> dir

File Size Last Modified---------------------------------------------------------

Remaining User Space: 102,457,344 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsDelete a directoryDisplay file contentsCopy a fileRename a fileDelete a fileUpload and download files

Page 221: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Change the current directory

Digi TransPort LR User Guide 221

Related commandscd

Page 222: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Delete a directory

Digi TransPort LR User Guide 222

Delete a directory

From the web interface1. Click System.

2. Select File Management. The System - File Management page appears.

3. Select the directory to delete.

4. Click . A warning dialog displays.

5. Click OK.

Note This operation deletes any files in the directory along with the directory.

From the command line1. Make sure the directory is empty.

2. Use the rmdir command, specifying the name of the directory to remove. For example:

digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,457,344 bytesdigi.router>digi.router> rmdir testDirectory test is not emptyERRORdigi.router>digi.router> dir test

File Size Last Modified---------------------------------------------------------config.tst 186 Wed Apr 5 07:10:41

Remaining User Space: 102,457,344 bytes

digi.router>digi.router> del test/config.tstdigi.router>digi.router> rmdir testdigi.router>digi.router> dir

File Size Last Modified---------------------------------------------------------config.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Page 223: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Delete a directory

Digi TransPort LR User Guide 223

Remaining User Space: 102,457,344 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDisplay file contentsCopy a fileRename a fileDelete a fileUpload and download files

Related commandsrmdir

Page 224: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Display file contents

Digi TransPort LR User Guide 224

Display file contents

From the web interfaceThere is no direct way to display file contents from the System - File Management page. Instead youmust download the file and then view the downloaded file from a file editor.

1. Click System.

2. Select File Management. The System - File Management page appears.

3. Select the file.

4. Click .

5. When the file is downloaded, open it with the desired file editor.

From the command lineTo display the contents of a file, use the more command, specifying the name of the file. For example:

digi.router> more config.da0

# Last updated by username on Thu Nov 19 14:26:02 2015

eth 1 ip-address "192.168.1.1"cellular 1 apn "mobile.o2.co.uk"cellular 1 state "on"user 1 name "username"user 1 password "$1$4WdqUHrv$K.aB78KILuxVpesZtyveG/"

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryRename a fileDelete a fileUpload and download files

Related commandsmore

Page 225: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Copy a file

Digi TransPort LR User Guide 225

Copy a file

From the web interfaceThe copy file operation is not available from the System - File Management page.

From the command lineTo copy a file, use the copy command, specifying the existing file name, followed by the name of thenew copy.For example, to copy file config.da0 to a file in the main directory named backup.da0, and then to afile named test.cfg in the test directory, enter the following:

> digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,457,344 bytesdigi.router>digi.router>digi.router> copy config.da0 backup.da0digi.router>digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17backup.da0 763 Wed Apr 5 07:22:29

Remaining User Space: 102,457,344 bytesdigi.router>digi.router> copy config.da0 test/test.cfg

digi.router>digi.router> dir test

File Size Last Modified--------------------------------------------------------test.cfg 763 Wed Apr 5 07:24:45

Remaining User Space: 102,457,344 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryDisplay file contentsRename a fileDelete a fileUpload and download files

Page 226: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Copy a file

Digi TransPort LR User Guide 226

Related commandscopy

Page 227: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Rename a file

Digi TransPort LR User Guide 227

Rename a file

From the web interface1. Click System.

2. Click File Management. The System - File Management page appears.

3. Select the file to rename. Navigate to the file's directory location, if necessary.

4. Click . Enter the new file name.

5. Click OK.

From the command lineTo rename a file, use the rename command, specifying the existing name and the new name.For example:

digi.router> dir

File Size Last Modified---------------------------------------------------------test Directoryconfig.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17backup.da0 763 Wed Apr 5 07:22:29

Remaining User Space: 102,457,344 bytesdigi.router>digi.router> rename backup.da0 test.da0digi.router>digi.router> dir

File Size Last Modified---------------------------------------------------------test Directorytest.da0 763 Wed Apr 5 07:22:29config.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,453,248 bytes

digi.router>

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryDisplay file contents

Page 228: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Rename a file

Digi TransPort LR User Guide 228

Copy a fileDelete a fileUpload and download files

Related commandsrename

Page 229: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Delete a file

Digi TransPort LR User Guide 229

Delete a file

From the web interface1. Click System.

2. Click File Management. The System - File Management page appears.

3. Select or navigate to the file to delete.

4. Click . A confirm delete dialog displays.

5. Click OK.

Note To delete all files in a directory, see Delete a directory.

From the command lineTo delete a file, use the del command, specifying the filename to delete.For example, to delete a file named test.cfg in the test directory, enter the following:

digi.router>digi.router> dir

File Size Last Modified---------------------------------------------------------test Directorytest.da0 763 Wed Apr 5 07:22:29config.da0 763 Sun Mar 5 12:36:20config.fac 186 Mon Feb 21 03:00:17

Remaining User Space: 102,453,248 bytes

digi.router>digi.router> del test.da0digi.router>digi.router> dir test

File Size Last Modified---------------------------------------------------------test.cfg 763 Wed Apr 5 07:24:45

Remaining User Space: 102,453,248 bytes

digi.router>digi.router> del test/test.cfgdigi.router> dir test

File Size Last Modified---------------------------------------------------------Remaining User Space: 102,449,152 bytes

digi.router>

Page 230: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Delete a file

Digi TransPort LR User Guide 230

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryDisplay file contentsCopy a fileRename a fileUpload and download files

Related commandsdel

Page 231: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Upload and download files

Digi TransPort LR User Guide 231

Upload and download files

From the web interface

Upload files1. Click System.

2. Select File Management. The System - File Management page displays the local file systemfor the TransPort LR device.

3. Click.

4. Use the local file system to browse to the location of the file to upload. Select the file and clickOpen to start the upload.

5. A progress dialog appears. When the upload operation is complete, the file is displayed in thefile list.

Download files1. Click System.

2. Select File Management. The System - File Management page displays the local file systemfor the TransPort LR device.

3. Navigate to the file you want to download and click the file to select it.To download the event log, select file event.log. To download the system log, select filesystem.log.

4. Click. The file downloads to your system using your browser's download settings.

From the command lineYou can download and upload files from and to a TransPort LR device, using utilities such as SecureCopy (SCP), SSH File Transfer Protocol (SFTP), or an SFTP application, such as FileZilla.

Upload files using SCPTo upload a file to a device using SCP, the syntax is:

scp filename username@ip_address:filename

For example, to upload a file named script.py to a device at IP address 192.168.1.1:

$ scp script.py [email protected]:script.pyPassword:script.py

100% 3728 0.3KB/s 00:00

Page 232: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Upload and download files

Digi TransPort LR User Guide 232

Download files using SCPTo download a file from a device using SCP, the syntax is:

scp username@ip_address:filename filename

For example, to download a file named config.da0 to the local directory from a device at IP address192.168.1.1 using the username john:

$ scp [email protected]:config.da0 config.da0Password:config.da0

100% 254 0.3KB/s 00:00

Upload files using SFTPThis example uploads a file named lr54-1.0.2.10.bin to TLR device 192.168.1.1 using the usernamejohn:

$ sftp [email protected]:Connected to 192.168.1.1sftp> put lr54-1.0.2.10.binUploading lr54-1.0.2.10.bin to lr54-1.0.2.10.binlr54-1.0.2.10.bin

100% 24M 830.4KB/s 00:00sftp> exit$

Download files using SFTPThis example downloads a file named config.da0 from TransPort LR device 192.168.1.1 using theusername john to the local directory:

$ sftp [email protected]:Connected to 192.168.1.1sftp> get config.da0Fetching config.da0 to config.da0config.da0

100% 254 0.3KB/s 00:00sftp> exit$

Related topicsFile systemFile management pageCreate a directoryDisplay directory contentsChange the current directoryDelete a directoryDisplay file contentsCopy a fileRename a file

Page 233: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

File system Upload and download files

Digi TransPort LR User Guide 233

Delete a file

Page 234: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting

Troubleshooting tools and resources 235Troubleshooting Ethernet interfaces 236Troubleshooting cellular interfaces 245Troubleshooting the serial interface 250TransPort LR54 model-specific troubleshooting 255

Digi TransPort LR User Guide 234

Page 235: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting tools and resourcesThere are several tools and resources available within your TransPort LR device and on Digi's websitefor dealing with configuration or other device issues.Event and system logsAnalyze trafficUse the "ping" command to troubleshoot network connectionsUse the "traceroute" command to diagnose IP routing problemsUse the "show tech-support" commandReboot the deviceDigi support siteDigi knowledge base

Digi support siteFor support for your TransPort LR device, go to www.digi.com/support.

Digi knowledge baseTo access the Digi knowledge base, go to knowledge.digi.com/.

Digi TransPort LR User Guide 235

Page 236: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Ethernet interfacesEthernet LED does not illuminateDevice cannot communicate on WAN/ETH1 portDevice cannot communicate on ETH2, ETH3, or ETH4 ports

Ethernet LED does not illuminate

ProblemEthernet LED does not illuminate on the WAN/ETH1, ETH2, ETH3, or ETH4 ports.

Probable CauseThe most likely cause is a bad connection or a bad Ethernet cable.

Solution1. Replace the Ethernet cable and verify that both ends are plugged in. if the Ethernet LED is now

illuminated on the Ethernet port, skip the rest of these steps .

2. Open the command line interface. Enter the command eth n, where n is replaced with theEthernet port number. In the eth command output, verify that the state of the Ethernet port isset to on. For example, if you are diagnosing port WAN/ETH1, enter:

digi.router> eth 1

description

duplex auto

mtu 1500

speed auto

state on

digi.router>

3. If the state is set to off, enter another eth command to change the state to be on and see ifthat fixes the problem. For example, to change the state of port WAN/ETH1, enter:

digi.router> eth 1 on

Digi TransPort LR User Guide 236

Page 237: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 237

4. Enter show eth n (where n is replaced with the Ethernet port number) from the TransPort LRdevice. Verify that the Operational Status is Up and that the Link status does not say Noconnection. For example, on Ethernet port WAN/ETH1, enter:

digi.router> show eth 1

Eth Status and Statistics Port 1

--------------------------------

Description :

Admin Status : Up

Oper Status : Down

Up Time : 48 Minutes, 23 Seconds

MAC Address : 00:40:FF:0F:48:1C

Link : No connection

Received Sent

-------- ----

Rx Unicast Packet : 21512 Tx Unicast Packet : 16147

Rx Broadcast Packet : 917 Tx Broadcast Packet : 8

Rx Multicast Packet : 5638 Tx Multicast Packet : 7

Rx CRC Error : 0 Tx CRC Error : 0

Rx Drop Packet : 0 Tx Drop Packet : 0

Rx Pause Packet : 0 Tx Pause Packet : 0

Rx Filtering Packet : 13631488 Tx Collision Event : 0

Rx Alignment Error : 0

Rx Undersize Error : 0

Rx Fragment Error : 0

Rx Oversize Error : 0

Rx Jabber Error : 0

5. If the Link status shows there is No connection, try plugging the Ethernet cable into adifferent Ethernet port.

6. If the new Ethernet port shows the same No connection status, either the cable is bad, orthere is a problem at the other end. If the new port shows a valid connection, something maybe wrong with the TransPort LR device's hardware. Contact Digi Technical Support.

Related topicsTransPort LR54 LEDsDevice cannot communicate on WAN/ETH1 portDevice cannot communicate on ETH2, ETH3, or ETH4 portsEthernet interfacesConfigure Ethernet interfacesShow Ethernet status and statistics

Page 238: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 238

Related commandsethshow eth

Device cannot communicate on WAN/ETH1 port

ProblemThe TransPort LR device cannot communicate on its WAN/ETH1 port.

Probable CauseThe most likely cause is that the WAN port is not correctly configured.

SolutionThe following steps assume you are using WAN/ETH1 as a WAN port, which is the defaultconfiguration. If you are using WAN/ETH1 as a LAN port, see the steps in Device cannot communicateon ETH2, ETH3, or ETH4 ports.

1. Check the Ethernet LED for the WAN/ETH1 port. If the LED is not lit, verify the physicalconnection following the steps in Ethernet LED does not illuminate.

2. Open the command line interface. Enter show wan n, where n is the number of the WAN. Inthe command output, verify that the IP Address, mask, and gateway are set. For example, ifWAN/ETH1 is configured for WAN1, which is the default configuration, enter:

digi.router> show wan 1

WAN 1 Status and Statistics

---------------------------

WAN Interface : eth1

Admin Status : Up

Oper Status : Down

IP Address :

Mask :

Gateway :

DNS Server(s) :

Probes are not being used 

Received Sent

-------- ----

Packets 28225 16256

Bytes 19551951 3199259

Page 239: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 239

3. If the IP configuration is not set, as shown above, the most likely problem is that the port hasnot been configured correctly. To view the current configuration, enter the commandwan n,where n is the number of the WAN. In the command output, verify that the interface for theWAN is set to the Ethernet port. Set the correct interface if necessary. For example:

digi.router> wan 1

activate-after 0

allow-https-access off

allow-ssh-access off

dhcp on

dns1

dns2

gateway

interface eth1

ip-address

mask 255.255.255.0

nat on

probe-host

probe-interval 60

probe-size 64

probe-timeout 5

retry-after 300

timeout 300

Page 240: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 240

4. If the interface is correct, but the port still does not get an IP configuration, enter another wann command for that port to verify that the DHCP setting is correct. If the network to which theWAN is connected uses DHCP to assign IP addresses, make sure DHCP is on for the WAN port.

digi.router> wan 1

activate-after 0

allow-https-access off

allow-ssh-access off

dhcp on

dns1

dns2

gateway

interface eth1

ip-address

mask 255.255.255.0

nat on

probe-host

probe-interval 60

probe-size 64

probe-timeout 5

retry-after 300

timeout 300

5. If the network does not use DHCP to assign IP addresses, you need to disable DHCP on theWAN port, and configure a static IP address. For example, if your network uses static IPaddresses and the TransPort LR device has been assigned the address 10.10.10.10 withsubnet mask 255.255.255.0 and a gateway of 10.10.10.1, you would enter the followingcommands:

digi.router> wan 1 dhcp off

digi.router> wan 1 ip-address 10.10.10.10

digi.router> wan 1 mask 255.255.255.0

digi.router> wan 1 gateway 10.10.10.1

6. If these steps do not resolve your problem, contact Digi Technical Support.

Related topicsTransPort LR54 LEDsEthernet LED does not illuminateDevice cannot communicate on ETH2, ETH3, or ETH4 portsEthernet interfacesConfigure Ethernet interfacesShow Ethernet status and statistics

Page 241: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 241

Related commandsethshow eth

Device cannot communicate on ETH2, ETH3, or ETH4 ports

ProblemThe TransPort LR device is not able to communicate on its ETH2, ETH3, or ETH4 port.

Probable CausePorts ETH2, ETH3, and ETH4 are usually bridged together to form a LAN. The most likely problem isthat the LAN is not correctly configured.

Solution1. Check the Ethernet LED for the Ethernet port. If the LED is not lit, verify the physical

connection, following the steps in Ethernet LED does not illuminate.

2. Open the command line interface. Enter the command lan n, where n is the number of the LANwith which the Ethernet port is associated. In the command output, verify that the Ethernetport really is assigned to the LAN. For example, if the port is supposed to be associated withLAN 1, enter:

digi.router> lan 1

description Ethernet and Wi-Fi LAN network

dhcp-client off

dns1

dns2

interfaces eth2,eth3,eth4,wifi1,wifi5g1

ip-address 192.168.1.1

mask 255.255.255.0

mtu 1500

state on

3. If the Ethernet port is not listed as one of the LAN’s interfaces, add it using the command lan ninterfaces, where n is the Ethernet port number.

Page 242: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 242

4. Verify that the LAN is enabled. If needed, enter the command lan n state on to enable the LAN.

digi.router> lan 1

description Ethernet and Wi-Fi LAN network

dhcp-client off

dns1

dns2

interfaces eth2,eth3,eth4,wifi1,wifi5g1

ip-address 192.168.1.1

mask 255.255.255.0

mtu 1500

state on

5. Verify that the LAN is configured with an IP address. Use the lan n ip-addresscommand to setthe IP address if necessary.

digi.router> lan 1

description Ethernet and Wi-Fi LAN network

dhcp-client off

dns1

dns2

interfaces eth2,eth3,eth4,wifi1,wifi5g1

ip-address 192.168.1.1

mask 255.255.255.0

mtu 1500

state on

Page 243: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 243

6. Use the dhcp-server command to verify the LAN’s DHCP server is set up correctly. Thegateway field should be set to the LAN’s IP address, and the ip-address-start and ip-address-end fields should be within the subnet configured for the LAN port. For example, suppose theLAN is configured with the IP address 192.168.1.1 and subnet 255.255.255.0. If DHCP server 1was used to service the LAN, its configuration should look something like this:

digi.router> dhcp-server 1

dns1 192.168.1.1

dns2

gateway 192.168.1.1

ip-address-end 192.168.1.199

ip-address-start 192.168.1.100

lease-time 1440

mask 255.255.255.0

state on

7. Verify that the PC or device plugged into that port has been configured to use DHCP to get anIP address.

8. If the PC still cannot communicate with the Ethernet port, try plugging a different PC into theport and see if that can communicate over the port. If it can, the problem is with the first PC ordevice.

9. Enter the show dhcp command to verify that there are some available DHCP leases left. Forexample, the DHCP server configuration creates a range of 100 DHCP leases, and the DHCPstatus below shows that only one is in use. If your status showed that all available DHCP leaseswere in use, you would have to either update the DHCP server configuration to addmoreleases, or remove some devices from the LAN.

digi.router> show dhcp

DHCP Status

-----------

IP address Hostname MAC Address Lease Expires At

-----------------------------------------------------------------------

192.168.1.100 WAL-CMS-PJACO1 6c:19:8f:b1:68:99 17:23:05, 04 Apr

2017

digi.router>

10. If you still have communications issues with the LAN port, contact Digi Technical Support.

Related topicsTransPort LR54 LEDs

Page 244: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting Ethernet interfaces

Digi TransPort LR User Guide 244

Ethernet LED does not illuminateDevice cannot communicate on WAN/ETH1 portEthernet interfacesConfigure Ethernet interfacesShow Ethernet status and statisticsLocal Area Networks (LANs)Configure a LANDHCP servers

Related commandsdhcp-serverlanshow dhcp

Page 245: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting cellular interfaces

Digi TransPort LR User Guide 245

Troubleshooting cellular interfacesVerify cellular connectivityCheck cellular signal strength

Page 246: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting cellular interfaces

Digi TransPort LR User Guide 246

Verify cellular connectivity

Test SIM slot 11. With the router powered off, insert a SIM card into the SIM 1 slot of the TransPort LR device.

2. Access the TransPort LR command line interface. See Command line interface access options.

3. Issue the following command to confirm that the device acknowledges the SIM card:

digi.router> cellular 1 state on

digi.router> show cellular

The cellular status and statistics should be displayed. Look for the SIM status and whether theICCID can be read:

Cellular Status and Statistics

------------------------------

SIM status : Using SIM1

ICCID : 89333603603003003000

If the ICCID does not appear in the cellular status and statistics, repeat this procedure with adifferent SIM card. If the ICCID still does not display, request an RMA with the reason SIM SLOT1 DETECTION FAIL.

Test cellular connectivity with SIM 1

Note Make sure that both antennas are connected and the router is located in an area with goodsignal strength.

1. With the router powered off, insert a SIM card into the SIM 1 slot of the TransPort LR device.

2. Open the command line interface. See Command line interface access options.

3. Configure an APN for SIM 1. Issue the following commands:

digi.router> cellular 1 apn my_apn

digi.router> cellular 1 state on

digi.router> show cellular

If the APN requires a username and password, add the following:

digi.router> cellular 1 apn-password my_apn_password

digi.router> cellular 1 apn-username my_apn_username

Warning: Wait for up to 5 minutes and check for a valid IP address

The cellular status and statistics table should appear. Look for the IP address:

Page 247: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting cellular interfaces

Digi TransPort LR User Guide 247

Cellular Status and Statistics

------------------------------

IP address : 10.123.456.90

Mask : 255.255.255.248

Gateway : 255.255.255.0

DNS servers : 192.168.1.1, 192.168.1.2

If a valid IP address is not found, issue the show tech-support command from the device andemail the command output to Digi Technical Support for assistance. To extract the show tech-support output from the device, see the following application note:http://ftp1.digi.com/support/documentation/TLR_QN04_show_tech_support.PDF

Test SIM slot 21. With the router powered off, insert a SIM card into the SIM 2 slot of the TransPort LR device.

2. Open the command line interface. See Command line interface access options.

3. Issue the following commands to confirm that the device acknowledges that the SIM card isinstalled in SIM slot 2:

digi.router> cellular 1 state off

digi.router> cellular 2 state on

digi.router> show cellular

The cellular status and statistics table should appear. Look for the SIM status and if the ICCIDcan be read.

Cellular Status and Statistics

------------------------------

SIM status : Using SIM2

ICCID : 89333603603003003000

If the ICCID does not appear, try with a different SIM card. If the ICCID still does not appear,contact Digi Technical Support, with the following subject line and problem description: SIMslot 2 detection fail.

Test cellular connectivity with SIM 21. Make sure that both antennas are connected and the router is located in an area with good

signal strength.

2. With the router powered off, insert a SIM card into the SIM 2 slot of the LR54.

3. Open the command line interface. See Command line interface access options.

4. Configure an APN for SIM 2. Issue the following commands:

Page 248: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting cellular interfaces

Digi TransPort LR User Guide 248

digi.router> cellular 1 state off

digi.router> cellular 2 apn my_apn

digi.router> cellular 2 state on

digi.router> show cellular

If the APN requires a username and password, add the following:

digi.router> cellular 2 apn-password my_apn_password

digi.router> cellular 2 apn-username my_apn_username

Cellular Status and Statistics

------------------------------

IP address : 10.123.456.90

Mask : 255.255.255.248

Gateway : 255.255.255.0

DNS servers : 192.168.1.1, 192.168.1.2

If a valid IP address is NOT found, enter the show tech-support command from the device andemail the command output to Digi Technical Support for assistance. For instructions onextracting show tech-support output from the device, see the following application note:

http://ftp1.digi.com/support/documentation/TLR_QN04_show_tech_support.PDF

Page 249: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting cellular interfaces

Digi TransPort LR User Guide 249

Check cellular signal strength1. While the internet link is still connected from following steps in Verify cellular connectivity,

access the command line interface. See Command line interface access options.

2. Enter the show cellular command. In the output, view the values displayed for the Signalstrength and Signal quality fields:

digi.router> show cellular

Cellular Status and Statistics

------------------------------

Signal strength : Excellent (69dBm)

Signal quality : Excellent (10dB)

3. Check that the signal strength is roughly what you normally get with the same antenna in thetest location, which should be +/- 10 dBm. If the signal strength is much worse than normal,try these things:

n Swap the antennas with another set.

n Insert a SIM card from a different carrier.

4. Ideally, repeat the test on a known working TransPort LR device that contains the same typeof radio module in the same location. Make sure this known working TransPort LR device isconnected using the same antenna and the same provider. If it does, and the signal strength ismuch better (+ 10 dBm) than the suspected bad router, contact Digi Technical Support, withthe following subject line and problem description: Cellular signal strength low.

Related topicTransPort LR54 LEDsSignal strength for 4G cellular connectionsSignal strength for 3G and 2G cellular connectionsTips for improving cellular signal strengthShow cellular status and statistics

Related commandsshow cellular

Page 250: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting the serial interface

Digi TransPort LR User Guide 250

Troubleshooting the serial interfaceVerify serial connectivity

Page 251: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting the serial interface

Digi TransPort LR User Guide 251

Verify serial connectivity

ProblemWhen using the command line interface, command output displays unusual or garbled characters.

Probable causesn Serial cable is bad.

n Wrong type of serial cable is being used for the serial connection.

n Wrong pinout being used for the serial connection.

n The baud rate setting for serial communication is set to different rates on either end of theconnection.

SolutionTest the serial connection.

1. Using a straight-through serial cable, connect a PC serial port to the TransPort LR device. Forpinout details, see Serial connector pinout.

2. Open a terminal application such as PuTTy, with the following serial port configuration:

n Serial Port: COM X, where X is the serial port number of the computer, usually 1.

n Speed: 115200

n Connection type: depending on the application, make sure Serial is selected for theconnection type.

Page 252: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting the serial interface

Digi TransPort LR User Guide 252

3. Click Open. A terminal window appears.

4. When prompted, enter your current username and password.

Page 253: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting the serial interface

Digi TransPort LR User Guide 253

5. Check that you can send and receive command line interface commands, for example, entershow tech-support:

6. If the command output does not contain any garbled or unusual output, the serial connection isup and working appropriately.If the command output has garbled output or unusual characters, continue to the next step.

7. Connect to the TransPort LR device's web interface over the network. See Log in to the webinterface if you need help accessing the web interface.

8. On the web interface, click System and select Device Console. The Device Console displays.

9. In the Device Console, enter the command serial 1. The serial settings display.

Page 254: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting Troubleshooting the serial interface

Digi TransPort LR User Guide 254

10. Verify that the serial port is configured for 115200 baud, 8 databits, 1 stopbit, no flow control,and no parity. Verify that the state setting of the serial interface is on. For example:

digi router > serial 1

baud 115200

databits 8

description

flowcontrol none

parity none

state on

stopbits 1

11. If the serial configuration is incorrect, follow the instructions in Configure the serial interface toset the correct configuration.

12. If you have verified that the serial ports on both the PC and the TransPort LR device arecorrectly configured, and you still cannot access the command-line interface over the console,try replacing the serial cable.

13. If serial issues persist after following these steps, contact Digi Technical Support, with thesubject line Serial connectivity issues.

Related topicsLog in to the web interfaceExecute a command from the web interfaceSerial interfaceConfigure the serial interfaceShow serial status and statisticsSerial specificationsSerial connector pinout

Related commandsserialshow serial

Page 255: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 255

TransPort LR54 model-specific troubleshootingThe following topics apply to TransPort LR54 models only.Check TransPort LR54 LEDsRecover a Transport LR54 device

Page 256: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 256

Check TransPort LR54 LEDsTo check that all LEDs are working properly, set the device into recovery mode. See Recover aTransport LR54 device. This forces all LEDs to flash. Make sure to turn off and turn back on the unitonce this test has been completed to retrieve full functionality.If any of the LEDs do not light up properly during the bootup or device recovery process, contact DigiTechnical Support. In the email subject line and problem description, specify x LED failure, where x isany of the following LED names:

n Power

n WWAN Signal

n WWAN Service

n SIM 1

n SIM 2

n Wi-Fi 2.4GHz

n Wi-Fi 5GHz

n WAN/ETH1*

n ETH2*

n ETH3*

n ETH4**On these ports, the upper Ethernet LED illuminates if a working network cable is attached only.

Related topicsTransPort LR54 LEDs

Page 257: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 257

Recover a Transport LR54 deviceIf other troubleshooting steps do not resolve issues you are experiencing with your TransPortLR54 device, you may need to perform a device recovery procedure.

ConditionWhen applying the power, the only LED that illuminates is the Power LED.

Probable causeCorrupted firmware image on the device.

SolutionFollow the steps below to recover the device. The device recovery operation loads new firmware ontoa TransPort LR54 device.

Note This process does not update or erase any previous configuration in the device. If you want toerase the current configuration, perform a factory reset instead; see Reset the device to factorydefaults.

Assemble required equipmentRecovering a TransPort LR device requires the following:

n A PC running a Microsoft Windows-based operating system or any other operating system thatallows web browsing and file upload with an Ethernet port.

n An Ethernet cable to connect the TransPort LR device and the PC.

n An Internet connection to download the latest firmware image from our support web site. Youcan perform this download operation on a separate computer.

The diagram shows how the equipment is connected during the device recovery process.

CAUTION! The computer must be connected to the ETH2 port of the TransPort LRdevice for the recovery process to work.

Page 258: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 258

Download the latest system firmware imageDownload the latest system firmware image file. Go to the firmware download link listed in the topicUpdate system firmware. Download the lr54-*.bin file.

Configure a static IP address on the PCConfigure the following static IP address on the Ethernet interface on the PC:

n IP address: 192.168.1.2

n Mask: 255.255.255.0The TransPort LR54 device will use an IP address of 192.168.1.1.

Set the device to recovery mode1. Disconnect the device from power.

2. Locate the Reset button on the device.TransPort LR54: The Reset button is located beneath the SIM card slot cover on the frontpanel, to the right of SIM slot 2. Remove the SIM cover to access the Reset button.

3. Press and hold the Reset button while connecting the power, and keep holding down the Resetbutton while the unit powers up.

4. Watch for all the LEDs on the device to blink.

Page 259: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 259

5. Wait for all the LEDs to turn off and the Power LED to be blink rapidly. The device is now inrecovery mode.

6. Now you can release the Reset button.

Upload new firmware1. Open a web browser and navigate to http://192.168.1.1. The TransPort LR54 Recovery

System navigation window appears.

2. Click the Browse button. Select or navigate to the previously downloaded firmware file.

3. Click Upgrade.

4. The Power LED blinks slowly during the upgrade process. This process takes approximately 30seconds. When the process completes, all LEDs will be blinking.

WARNING! Do not remove the power from the unit during this process.

5. Disconnect the power and reconnect it. The firmware has been successfully loaded on toTransPort LR54 device and is ready to use.

Related topicsUpdate system firmwareReset the device to factory defaultsCheck TransPort LR54 LEDsTransPort LR54 LEDsVerify cellular connectivityCheck cellular signal strengthTroubleshooting Ethernet interfaces

Page 260: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Troubleshooting TransPort LR54 model-specific troubleshooting

Digi TransPort LR User Guide 260

Verify serial connectivity

Page 261: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference

These topics describe the command-line interface for TransPort LR devices and the commandsentered through the command-line interface.

Command-line interface basics 263? (Display command help) 276! (Revert command settings) 277analyzer 278autorun 279cd 280cellular 281clear 283cloud 284copy 285date 286del 287dhcp-server 288dir 289eth 290exit 291firewall 292ip 293ip-filter 293ipsec 296lan 300mkdir 302more 303ping 304port-forward 304pwd 306reboot 307rename 308rmdir 309route 310save 311serial 312show analyzer 313show cellular 314show cloud 317show config 318show dhcp 319show eth 320show firewall 323show ip-filter 323

Digi TransPort LR User Guide 261

Page 262: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference

Digi TransPort LR User Guide 262

show ipsec 325show ipstats 327show lan 329show log 330show port-forward 330show route 331show serial 332show system 333show tech-support 335show wan 336show wifi 338show wifi5g 341snmp 344snmp-community 345snmp-user 346sntp 347ssh 348syslog 348system 349traceroute 352unlock 353update 354user 356wan 357wifi 360wifi5g 362wifi-global 364

Page 263: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 263

Command-line interface basicsFollowing are basic tasks you can perform within the command-line interface.Command line interface access optionsLog in to the command line interfaceExit the command line interfaceExecute a command from the web interfaceDisplay command and parameter help using the ? characterRevert command settings using the ! characterAuto-complete commands and parametersEnter configuration commandsSave configuration settings to a fileSwitch between configuration filesDisplay status and statistics using "show" commands

Page 264: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 264

Command line interface access optionsYou can access the TransPort LR command line interface through the serial1 interface or through aSSH connection.You can use open-source terminal software, such as PuTTY and TeraTerm.Alternatively, you can open the command line interface in the web interface, where it is called theDevice Console.

Related topicsLog in to the command line interfaceUse SSH to connect to the TransPort LR command-line interfaceExecute a command from the web interface

Page 265: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 265

Log in to the command line interface1. Connect to the TransPort LR device via the Serial 1 interface or with a SSH connection.

n For Serial connections, the baud rate is 115200, 8 data bits, no parity, 1 stop bit, and noflow control.

n For SSH connections, the default IP address of the device is 192.168.1.1.

2. At the login prompt, enter the username and password. The default username is admin. Thepassword for your device is printed on the device label; look for the value after DefaultPassword:.

Username: admin

Password: **********

3. A welcome message appears, followed by the current access permission level for yourusername and the timeout for the command session, followed by the TLR command prompt.(For more information about access level and session command timeout, see Related topics.)

Welcome admin

Access Level: super

Timeout : 3600 seconds

digi.router>

Related topicsCommand line interface access optionsUser managementUse SSH to connect to the TransPort LR command-line interface

Related commandssystem - The system timeout n command changes the timeout for a command session.

Page 266: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 266

Exit the command line interfaceEnter the exit command.

Page 267: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 267

Execute a command from the web interface1. Click System.

2. Select Device Console. The Device Console displays.

3. To display the currently supported list of commands for the device, enter ?

4. Enter the command.

Related topicsCommand-line interface basicsCommand reference

Page 268: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 268

Display command and parameter help using the ? characterEntering ? displays help text for all commands, individual commands, and command parameters. Forexample:

digi.router> eth ?

Configures an Ethernet interface

Syntax:eth <1 - 4> <parameter> <value>

Available Parameters:Parameter Description----------------------------------------------------------------------------description Ethernet interface descriptionduplex Ethernet interface duplex modemtu Ethernet interface MTUspeed Ethernet interface speedstate Enables or disables Ethernet interface

digi.router> eth

To display help on parameters, enter the command, the interface number as needed, and parametername, followed by the ? character. For example, to display help on the eth command's speedparameter, enter:

digi.router> eth 1 speed ?

Syntax : eth 1 speed <value>Description : Ethernet interface speedCurrent Value : autoValid Values : auto, 10, 100, 1000Default value : auto

digi.router> eth 1 speed

To use the ? character in a parameter value, enclose it within " characters. For example, to display thehelp text for the system command's description parameter:

system 1 description ?

To set the system command description parameter to ?:

system 1 description "?"

Page 269: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 269

Revert command settings using the ! characterTo revert command settings to their defaults, use the ! character.

ExampleTo revert the default setting of the interfaces parameter on the lan command, enter:

digi.router> lan 1 interfaces !

To use the ! character in a parameter value, enclose it within " characters. For example, to reset theWi-Fi SSID to the default (blank):

wifi 1 ssid !

To set the Wi-Fi SSID to !abc:

wifi 1 ssid "!abc"

Page 270: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 270

Auto-complete commands and parametersWhen entering a command and parameter, pressing the Tab key causes the command-line interfaceto auto-complete as much of the command and parameter as possible.Auto-complete applies to these command elements only :

n Command names. For example, entering cell<Tab> auto-completes the command as cellular

n Parameter names. For example:l ping int<Tab> auto-completes the parameter as interface

l system loc<Tab>auto-completes the parameter as location.

n Parameter values, where the value is one of an enumeration or an on|off type; for example, eth1 duplex auto|full|half

Auto-complete does not function for:n Parameter values that are string types

n Integer values

n File names

n Select parameters passed to commands that perform an action

Page 271: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 271

Enter configuration commandsConfiguration commands configure settings for various device features. Configuration commandshave the following format:

<command> <instance> <parameter> <value>

Where <instance> is the index number associated with the feature. For example, this commandconfigures the eth1 Ethernet interface:

digi.router> eth 1 ip-address 10.1.2.3

For commands with only one instance, you do not need to enter the instance. For example:

digi.router> system timeout 100

Entering strings in configuration commandsFor string parameters, if the string value contains a space, the value must be enclosed in quotationmarks; For example, to assign a descriptive name for the device using the system command, enter:

digi.router> system description "HQ router"

Page 272: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 272

Save configuration settings to a fileConfiguration changes are not automatically saved. This means that the device will lose any unsavedchanges when it is next rebooted.To save configuration settings to a file:

From the web interfaceOn configuration pages, clicking Apply saves your changes to the configuration file immediately.

From the command lineEnter the save config command.

digi.router> save config

Related topicsManaging configuration filesSwitch between configuration filesUse multiple configuration files to test configurations on remote devicesFile system

Related commandssave

Page 273: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 273

Switch between configuration filesYou can have multiple configuration files stored on the device, although the device uses only oneconfiguration file when it reboots.

From the command line

Identify the current configuration fileIf necessary, identify the current configuration file the TransPort LR device is using. Enter the showsystem command and note the file listed after Using Config File:. For example:

digi.router> show system

Model : LR54WPart Number : LR54-AW401Serial Number : LR000038

Hardware Version : Not availableUsing Bank : 1Firmware Version : 1.1.0.6 06/17/16 13:37:58Bootloader Version: 201602051801Using Config File : config.da0

Uptime : 14 Minutes, 29 SecondsSystem Time : 23 July 2016, 13:08:09

CPU : 3% (min 1%, max 70%, avg 3%)Temperature : Not available

Description :Location :Contact :

digi.router>

Change the configuration file name1. Change the name of the configuration file to be used at boot-up and when the configuration is

saved.

digi.router> update config <filename>

2. If the new configuration file does not exist, enter the save command to create and save theconfiguration file.

digi.router> save config

Related topicsManaging configuration filesSave configuration settings to a fileUse multiple configuration files to test configurations on remote devices

Page 274: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 274

File system

Related commandssaveshow system

Page 275: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference Command-line interface basics

Digi TransPort LR User Guide 275

Display status and statistics using "show" commandsshow commands display status and statistics for various features. For example:

n show config displays all the current configuration settings for the device. This is a particularlyuseful during initial device startup after running the Getting Started Wizard, or whentroubleshooting the device.

n show system displays system information and statistics for the device, including CPU usage.

n show eth displays status and statistics for specific or all Ethernet interfaces.

n show cellular displays status and statistics for specific or all cellular interfaces.

Page 276: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ? (Display command help)

Digi TransPort LR User Guide 276

? (Display command help)Displays help text for all commands, individual commands, and command parameters.To display help on parameters, enter the command name, the interface number as needed, andparameter name, followed by the ? character.To use the ? character in a parameter value, enclose it within " characters. For example, to display thehelp text for the system command's description parameter:

system 1 description ?

To set the system command description parameter to ?:

system 1 description "?"

Page 277: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ! (Revert command settings)

Digi TransPort LR User Guide 277

! (Revert command settings)Reverts an individual command element to its default.For example, to revert the default setting of interfaces on the lan command, enter:

digi.router> lan 1 interfaces !

To use the ! character in a parameter value, enclose it within " characters. For example, to reset theWi-Fi SSID to the default (blank):

wifi 1 ssid !

To set the Wi-Fi SSID to !abc:

wifi 1 ssid "!abc"

Page 278: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference analyzer

Digi TransPort LR User Guide 278

analyzerConfigures the network packet capture feature. Enabling data traffic capture significantly affectsdevice performance.

Syntaxanalyzer <parameter> <value>

Parameters

stateEnables or disables packet capture.Accepted values can be one of off or on. The default value is off.

interfacesThe member interfaces for the packet capture operation. List the interfaces, separated by commas.Accepted values can be multiple values of none, lan1, lan2, lan3, lan4, lan5, lan6, lan7, lan8, lan9, lan10,eth1, eth2, eth3, eth4, wifi1, wifi2, wifi3, wifi4, wifi5g1, wifi5g2, wifi5g3, wifi5g4, cellular1, cellular2 andlo. The default value is none.

filterThe filter for capturing data packets, in BPF format. If you do not specify a filter, the capture operationcaptures all incoming and outgoing packets.Accepted value is any string up to 255 characters.

Page 279: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference autorun

Digi TransPort LR User Guide 279

autorunConfigures commands to be automatically run at boot-up. You can use auto-run commands for taskssuch as starting a Python program, switching configuration files, or scheduling a reboot. You canconfigure up to 10 auto-run commands.This command is available to super users only.

Syntaxautorun <1 - 10> <parameter> <value>

Parameters

commandCommand to run.Accepted value is any string up to 100 characters.

Examplesn autorun 1 command "python script.py"

Automatically run a Python program.

Page 280: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference cd

Digi TransPort LR User Guide 280

cdChanges the current directory.

Syntaxcd [dir]

Parameters

dirWhen a directory name is specified, 'cd' changes the current directory to it.

Page 281: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference cellular

Digi TransPort LR User Guide 281

cellularConfigures a cellular interface.

Syntaxcellular <1 - 2> <parameter> <value>

Parameters

stateEnables or disables the cellular interface.Accepted values can be one of off or on. The default value is off.

descriptionA description of the cellular interface.Accepted value is any string up to 63 characters.

apnThe Access Point Name (APN) for the cellular interface.Accepted value is any string up to 63 characters.

apn-usernameThe username for the APN.Accepted value is any string up to 63 characters.

apn-passwordThe password for the APN.Accepted value is any string up to 128 characters.

preferred-modeThe preferred cellular mode for the cellular interface.Accepted values can be one of auto, 4g, 3g or 2g. The default value is auto.

connection-attemptsThe number of attempts to establish a cellular connection. After this number of attempts, the cellularmodule is power cycled, and the device attempts to make a cellular connection again.Accepted value is any integer from 10 to 500. The default value is 20.

pinPIN to activate the SIM. The PIN is a number between 4 to 8 digits long. If no value is specified for thisparameter, no PIN is needed to activate the SIM.Accepted value is any string up to 8 characters.

Page 282: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference cellular

Digi TransPort LR User Guide 282

Examplesn cellular 1 state on

Enable the Cellular 1 interface.

n cellular 1 state off

Disable the Cellular 1 interface.

n cellular 2 apn broadband

Set the SIM slot 2 APN to 'broadband.'

n cellular 1 username my-username

Set the SIM slot 1 username to 'my-username.'

n cellular 1 password my-password

Set the SIM slot 1 password to 'my-password.'

Page 283: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference clear

Digi TransPort LR User Guide 283

clearClears system status and statistics, such as the event log, firewall counters, traffic analyzer log, etc.This command is available to super users only.

Syntaxclear firewallclear logclear log systemclear log allclear analyzer

Parameters

firewallClears firewall counters.

logClears event log.

analyzerClears the traffic analyzer log.

Examplesn clear firewall

Clear the packet and byte counters in all firewall rules.

n clear log

Clear the TLR event log and leaves an entry in the log after clearing.

n clear log system

Clear the system/kernel event log and leaves an entry in the log after clearing.

n clear analyzer

Clear the traffic analyzer log.

Page 284: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference cloud

Digi TransPort LR User Guide 284

cloudConfigures Digi Remote Manager settings.

Syntaxcloud <parameter> <value>

Parameters

stateEnables or disables Digi Remote Manager.Value is either on or off. The default value is on.

serverThe name of the Digi Remote Manager server.Value should be a fully qualified domain name. The default value is my.devicecloud.com.

reconnectThe time, in seconds, between the device's attempts to connect to Digi Remote Manager.Accepted value is any integer from 10 to 3600. The default value is 30.

keepaliveThe interval, in seconds, used to contact the server to validate connectivity over a non-cellularinterface.Accepted value is any integer from 10 to 7200. The default value is 60.

keepalive-cellularThe interval, in seconds, used to contact the server to validate connectivity over a cellular interface.Accepted value is any integer from 10 to 7200. The default value is 290.

keepalive-countNumber of keepalives missed before the device disconnects from Remote Manager.Accepted value is any integer from 2 to 10. The default value is 3.

Page 285: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference copy

Digi TransPort LR User Guide 285

copyCopies a file.This command is available to all users.

Syntaxcopy source dest

Parameters

sourceThe source file to be copied to the location specified by 'dest.'

destThe destination file, or file to which the source file is copied.

Page 286: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference date

Digi TransPort LR User Guide 286

dateManually sets and displays the system date and time.

Syntaxdate [HH:MM:SS [DD:MM:YYYY]]

Parameters

timeSystem time, specified in the 24-hour format HH:MM:SS.

dateSystem date, specified in the format DD:MM:YYYY.

Examplesn date 14:55:00 03:05:2016

Set the system date and time to 14:55:00 on May 3, 2016.

Page 287: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference del

Digi TransPort LR User Guide 287

delDeletes a file.This command is available to all users.

Syntaxdel file

Parameters

fileThe file to be deleted.

Page 288: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference dhcp-server

Digi TransPort LR User Guide 288

dhcp-serverConfigures Dynamic Host Configuration Protocol (DHCP) server settings.

Syntaxdhcp-server <1 - 10> <parameter> <value>

Parameters

stateEnables or disables this DHCP server.Value is either on or off. The default value is off.

ip-address-startThe first IP address in the pool of addresses to assign.Value should be an IPv4 address.

ip-address-endThe last IP address in the pool of addresses to assign.Value should be an IPv4 address.

maskThe IP network mask given to clients.Value should be an IPv4 address.

gatewayThe IP gateway address given to clients.Value should be an IPv4 address.

dns1Preferred DNS server address given to clients.Value should be an IPv4 address.

dns2Alternate DNS server address given to clients.Value should be an IPv4 address.

lease-timeThe length, in minutes, of the leases issued by this DHCP server.Accepted value is any integer from 2 to 10080. The default value is 1440.

Page 289: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference dir

Digi TransPort LR User Guide 289

dirDisplays the contents of the current directory.

Syntaxdir [dir]

Parameters

dirLists information about the directory (by default, the current directory).

Page 290: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference eth

Digi TransPort LR User Guide 290

ethConfigures an Ethernet interface.

Syntaxeth <1 - 4> <parameter> <value>

Parameters

stateEnables or disables the Ethernet interface.Accepted values can be one of off or on. The default value is on.

descriptionA description of the Ethernet interface.Accepted value is any string up to 63 characters.

duplexThe duplex mode the device uses to communicate on the Ethernet network. The keyword 'auto'causes the device to sense the mode used on the network and adjust automatically.Accepted values can be one of auto, full or half. The default value is auto.

speedTransmission speed, in Mbps, the device uses on the Ethernet network. The keyword 'auto' causes thedevice to sense the Ethernet speed of the network and adjust automatically.Accepted values can be one of auto, 10, 100 or 1000. The default value is auto.

mtuThe Maximum Transmission Unit (MTU) transmitted over the Ethernet interface.Accepted value is any integer from 64 to 1500. The default value is 1500.

Examplesn eth 3 mask 255.255.255.0

Set network mask of Ethernet interface 3 to 255.255.255.0.

n eth 3 state on

Enable Ethernet interface 3.

n eth 3 state off

Disable Ethernet interface 3.

Page 291: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference exit

Digi TransPort LR User Guide 291

exitExits the TransPort LR command-line interface.

Syntaxexit

Page 292: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference firewall

Digi TransPort LR User Guide 292

firewallConfigures the firewall. The TransPort LR firewall is a full stateful firewall to control which packets areallowed into and out of the device. Firewalls can filter packets based on the IP address, protocol, TCPports, and UDP ports. You can also use the firewall to do port forwarding. The TransPort LR firewall isbased on the open-source firewall named iptables. It uses the same syntax as the iptables firewall,except that the rules start with firewall instead of iptables. The firewall syntax is case-sensitive. Formore information on configuring the firewall, see the Firewall section of the TransPort LR User Guideand these external sources: http://www.netfilter.org/documentation andhttps://help.ubuntu.com/community/IptablesHowToThis command is available to super users only.

Syntaxfirewall rule

Parameters

ruleFirewall rule.

Page 293: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ip

Digi TransPort LR User Guide 293

ipConfigures Internet Protocol (IP) settings.

Syntaxip <parameter> <value>

Parameters

admin-connAdministrative distance value for connected routes. Administrative distance values rank route typesfrom most to least preferred. If there are two routes to the same destination that have the samemask, the device uses a route's 'metric' parameter value to determine which route to use. In such acase, the administrative distances for the routes determine the preferred type of route to use. Theadministrative distance is added to the route's metric to calculate the metric the routing engine uses.Usually, connected interfaces are most preferred, because the device is directly connected to thenetworks on such interfaces, followed by static routes.Accepted value is any integer from 0 to 255. The default value is 0.

admin-staticAdministrative distance value for static routes. See 'admin-conn' for how routers use administrativedistance.Accepted value is any integer from 0 to 255. The default value is 1.

hostnameIP hostname for this device.Accepted value is any string up to 63 characters.

ip-filterConfigures IP filter rules.

Syntaxip-filter <1 - 32> <parameter> <value>

Parameters

descriptionThe description of this rule.Accepted value is any string up to 255 characters.

Page 294: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ip-filter

Digi TransPort LR User Guide 294

stateEnables or disables an IP filter rule.Value is either on or off. The default value is off.

actionAccepts, drops, or rejects IP packets.Accepted values can be one of accept, drop or reject. The default value is accept.

src-ip-addressThe IPv4 source address of the incoming packet. Use a simple IP address, or use CIDR notation(example: 192.168.100.0/24)Accepted value is any string up to 18 characters.

src-ip-portThe source port(s) of the incoming packet. Use a simple port, a range (lowport:highport) or a list(port1,port2...,portn). Default '0' implies 'Any'. Source port is ignored when protocol does not explicitlyinclude tcp or udp.Accepted value is any string up to 255 characters. The default value is 0.

dst-ip-addressThe IPv4 destination address of the incoming packet. Use a simple IP address, or use CIDR notation(example: 192.168.100.0/24)Accepted value is any string up to 18 characters.

dst-ip-portThe destination port(s) of the incoming packet. Use a simple port, a range (lowport:highport) or a list(port1,port2...,portn). Default '0' implies 'Any'. Dest port is ignored when protocol does not explicitlyinclude tcp or udp.Accepted value is any string up to 255 characters. The default value is 0.

srcThe WAN or LAN that is the source of incoming traffic. Required if 'dst' is not specified. Must bedifferent than 'dst'.Accepted values can be one of none, any-lan, lan1, lan2, lan3, lan4, lan5, lan6, lan7, lan8, lan9, lan10,any-wan, wan1, wan2, wan3, wan4, wan5, wan6, wan7, wan8, wan9 or wan10. The default value isnone.

dstThe WAN or LAN that is the destination of outgoing traffic. Required if 'src' is not specified. Must bedifferent than 'src'.Accepted values can be one of none, any-lan, lan1, lan2, lan3, lan4, lan5, lan6, lan7, lan8, lan9, lan10,any-wan, wan1, wan2, wan3, wan4, wan5, wan6, wan7, wan8, wan9 or wan10. The default value isnone.

Page 295: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ip-filter

Digi TransPort LR User Guide 295

protocolThe protocol of the incoming packet. Use a single protocol, a list (tcp,udp,icmp), or exclusive value(any). When set to 'any', src-ip-port and dst-ip-port values are ignored.Accepted values can be multiple values of tcp, udp, icmp and any. The default value is tcp,udp.

Page 296: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ipsec

Digi TransPort LR User Guide 296

ipsecConfigures an IPsec tunnel. Up to 32 IPsec tunnels can be configured.

Syntaxipsec <1 - 32> <parameter> <value>

Parameters

stateEnables or disables the IPsec tunnel.Accepted values can be one of off or on. The default value is off.

descriptionA description of this IPsec tunnel.Accepted value is any string up to 255 characters.

peerThe remote peer for this IPsec tunnel.Value should be a fully qualified domain name.

local-networkThe local network IP address for this IPsec tunnel.Value should be an IPv4 address.

local-maskThe local network mask for this IPsec tunnel.Value should be an IPv4 address.

remote-networkThe remote network IP address for this IPsec tunnel.Value should be an IPv4 address.

remote-maskThe remote network mask for this IPsec tunnel.Value should be an IPv4 address.

esp-authenticationThe Encapsulating Security Payload (ESP) authentication type used for the IPsec tunnel.Accepted values can be multiple values of sha1 and sha256. The default value is sha1.

esp-encryptionESP encryption type for IPsec tunnel

Page 297: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ipsec

Digi TransPort LR User Guide 297

Accepted values can be multiple values of aes128, aes192 and aes256. The default value is aes128.

esp-diffie-hellmanThe Encapsulating Security Payload (ESP) Diffie-Hellman group used for the IPsec tunnel.Accepted values can be multiple values of none, group5, group14, group15 and group16. The defaultvalue is group14.

auth-byThe authentication type for the IPsec tunnel.Accepted values can be multiple values of psk. The default value is psk.

pskThe preshared key for the IPsec tunnel.Accepted value is any string up to 128 characters.

local-idThe local ID used for this IPsec tunnel.Accepted value is any string up to 31 characters.

remote-idThe remote ID used for this IPsec tunnel.Accepted value is any string up to 31 characters.

lifetimeNumber of seconds before this IPsec tunnel is renegotiated.Accepted value is any integer from 60 to 86400. The default value is 3600.

lifebytesNumber of bytes sent before this IPsec tunnel is renegotiated. A value of 0 means the IPsec tunnel willnot be renegotiated based on the amount of data sent.Accepted value is any integer from 0 to 4000000000. The default value is 0.

margintimeThe number of seconds before the 'lifetime' limit to attempt to renegotiate the security association(SA).Accepted value is any integer from 1 to 3600. The default value is 540.

marginbytesThe number of bytes before the 'lifebytes' limit to attempt to renegotiate the security association(SA).Accepted value is any integer from 0 to 1000000000. The default value is 0.

randomThe percentage of the total renegotiation limits that should be randomized.Accepted value is any integer from 0 to 200. The default value is 100.

Page 298: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ipsec

Digi TransPort LR User Guide 298

ikeThe Internet Key Exchange (IKE) version to use for this IPsec tunnel.Accepted value is any integer from 1 to 1. The default value is 1.

ike-modeThe IKEv1 mode to use for this IPsec tunnel.Accepted values can be one of main or aggressive. The default value is main.

ike-encryptionThe IKE encryption type for this IPsec tunnel.Accepted values can be multiple values of aes128, aes192 and aes256. The default value is aes128.

ike-authenticationThe IKE authentication type for this IPsec tunnel.Accepted values can be multiple values of sha1 and sha256. The default value is sha1.

ike-diffie-hellmanThe IKE Diffie-Hellman group for this IPsec tunnel. Diffie-Hellman is a public-key cryptography protocolfor establishing a shared secret over an insecure communications channel. Diffie-Hellman is used withInternet Key Exchange (IKE) to establish the session keys that create a secure channel.Accepted values can be multiple values of group5, group14, group15 and group16. The default value isgroup14.

ike-lifetimeThe lifetime for the IKE key, in seconds.Accepted value is any integer from 180 to 4294967295. The default value is 4800.

ike-triesThe number of attempts to negotiate this IPsec tunnel before failing.Accepted value is any integer from 0 to 100. The default value is 3.

dpddelayDead peer detection transmit delay.Accepted value is any integer from 1 to 3600. The default value is 30.

dpdtimeoutTimeout, in seconds, for dead peer detection.Accepted value is any integer from 1 to 3600. The default value is 150.

dpdEnables or disables dead peer detection. Dead Peer Detection (DPD) is a method of detecting a deadInternet Key Exchange (IKE) peer. The method uses IPsec traffic patterns to minimize the number ofmessages required to confirm the availability of a peer.Value is either on or off. The default value is off.

Page 299: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ipsec

Digi TransPort LR User Guide 299

metricThe metric for the IPsec route. The metric defines the order in which the device uses routes if thereare two routes to the same destination. In such a case, the device uses the IPsec route with thesmaller metric.Accepted value is any integer from 0 to 255. The default value is 10.

Examplesn ipsec 3 state on

Enable IPsec tunnel 3.

n ipsec 3 state off

Disable IPsec tunnel 3.

n ipsec 3 esp-authentication sha256

Set ESP authentication for IPsec tunnel 3 to SHA256.

n ipsec 3 esp-encryption aes256

Set ESP encryption for IPsec tunnel 3 to AES 256 bit keys.

n ipsec 3 esp-diffie-hellman group15

Set IPsec tunnel 3 to use ESP Diffie-Hellman group 15 for negotiation.

Page 300: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference lan

Digi TransPort LR User Guide 300

lanConfigures a Local Area Network (LAN). A LAN is a group of Ethernet andWi-Fi interfaces.

Syntaxlan <1 - 10> <parameter> <value>

Parameters

stateEnables or disables a LAN.Value is either on or off. The default value is off.

descriptionA descriptive name for the LAN.Accepted value is any string up to 63 characters.

mtuMaximum Transmission Unit (MTU) for the LAN.Accepted value is any integer from 128 to 1500. The default value is 1500.

interfacesThe physical interfaces for the LAN.Accepted values can be multiple values of none, eth1, eth2, eth3, eth4, wifi1, wifi2, wifi3, wifi4, wifi5g1,wifi5g2, wifi5g3 and wifi5g4. The default value is none.

ip-addressIPv4 address for the LAN. While it is not strictly necessary for a LAN to have an IP address, an IPaddress must be configured to send traffic from and to the LAN.Value should be an IPv4 address.

maskIPv4 subnet mask for the LAN.Value should be an IPv4 address. The default value is 255.255.255.0.

dns1Preferred DNS server.Value should be an IPv4 address.

dns2Alternate DNS server.Value should be an IPv4 address.

Page 301: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference lan

Digi TransPort LR User Guide 301

dhcp-clientEnables or disable the DHCP client for this LAN.Value is either on or off. The default value is off.

Page 302: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference mkdir

Digi TransPort LR User Guide 302

mkdirCreates a directory.This command is available to all users.

Syntaxmkdir dir

Parameters

dirThe directory to be created.

Page 303: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference more

Digi TransPort LR User Guide 303

moreDisplays the contents of a file.

Syntaxmore [file]

Parameters

fileFile to be displayed.

Page 304: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ping

Digi TransPort LR User Guide 304

pingSends ICMP echo (ping) packets to the specified destination address.

Syntaxping [count n] [interface ifname] [size bytes] destination

Parameters

countNumber of pings to send.

interfaceThe interface from which pings are sent.

sizeThe number of data bytes to send.

destinationThe name of the IP host to ping.

Examplesn ping 8.8.8.8

Ping IP address 8.8.8.8 with packets of default size 56 bytes

n ping count 10 size 8 8.8.8.8

Ping IP address 8.8.8.8 for 10 times

n ping interface eth2 count 5 8.8.8.8

Ping IP address 8.8.8.8 for 5 times via Ethernet interface 2

port-forwardConfigures port forwarding rules.

Syntaxport-forward <1 - 30> <parameter> <value>

Page 305: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference port-forward

Digi TransPort LR User Guide 305

Parameters

portThe TCP or UDP port or ports from which incoming packets are forwarded.Accepted value is any string up to 255 characters.

to-portThe TCP or UDP port that packets are forwarded to after being received on the incoming port(s).Accepted value is any integer from 0 to 65535. The default value is 0.

to-ip-addressThe IPv4 address that packets are forwarded to after being received on the incoming interface.Value should be an IPv4 address.

descriptionThe description of this rule.Accepted value is any string up to 255 characters.

stateEnables or disables a port forward rule. Invalid rules are not enabled.Value is either on or off. The default value is off.

protocolThe protocol or protocols of the packets to forward.Accepted values can be one of tcp, udp or tcp-and-udp. The default value is tcp-and-udp.

Examplesn port-forward 4 port 80

Forward port 80 to the to-port and to-ip-address

n port-forward 4 port 1000:2000

Forward all ports in the range 1000-2000

n port-forward 4 port 23,24,25

Forward ports in the list 23,24,25

Page 306: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference pwd

Digi TransPort LR User Guide 306

pwdDisplays the current directory name.

Syntaxpwd

Parameters

Page 307: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference reboot

Digi TransPort LR User Guide 307

rebootReboots the device immediately or at a scheduled time. Performing a reboot will not automaticallysave any configuration changes since the configuration was last saved.This command is available to all users.

Syntaxreboot [[in M][at HH:MM][cancel]]

Parameters

inFor a scheduled reboot, the minutes before the device is rebooted.

atFor a scheduled reboot, the time to reboot the device, specified in the format HH:MM.

cancelCancels a scheduled reboot.

Page 308: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference rename

Digi TransPort LR User Guide 308

renameRenames a file.This command is available to all users.

Syntaxrename oldName newName

Parameters

oldNameOld file name.

newNameNew file name.

Page 309: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference rmdir

Digi TransPort LR User Guide 309

rmdirDeletes a directory.This command is available to all users.

Syntaxrmdir dir

Parameters

dirThe directory to be removed.

Page 310: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference route

Digi TransPort LR User Guide 310

routeConfigures a static route, a manually-configured entry in the routing table.

Syntaxroute <1 - 32> <parameter> <value>

Parameters

destinationThe destination IP network for the static route.Value should be an IPv4 address.

maskThe destination IP netmask for the static route.Value should be an IPv4 address.

gatewayThe gateway to use for the static route.Value should be an IPv4 address.

metricThe metric for the static route. The metric defines the order in which the device uses routes if thereare two routes to the same destination. In such a case, the device uses the route with the smallermetric.Accepted value is any integer from 0 to 255. The default value is 0.

interfaceThe name of the interface to which packets are routed.Accepted values can be one of none, dsl, cellular1 or cellular2. The default value is none.

Page 311: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference save

Digi TransPort LR User Guide 311

saveSaves the configuration to flash memory. Unless you issue this command, all configuration changessince the configuration was last saved are discarded after a reboot.This command is available to all users.

Syntaxsave configsave analyzer

Parameters

configSaves all configuration to flash memory.

analyzerSaves the current captured traffic to a file.

Examplesn save config

Save the current configuration to flash memory.

n save analyzer packets.pcapng

Saves the current captured traffic to packets.pcapng.

Page 312: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference serial

Digi TransPort LR User Guide 312

serialConfigures a serial interface.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Syntaxserial <1 - 4> <parameter> <value>

Parameters

stateEnables or disables the serial interface.Value is either on or off. The default value is on.

descriptionA description of the serial interface.Accepted value is any string up to 63 characters.

baudThe data rate in bits per second (baud) for serial transmission.Accepted values can be one of 110, 300, 600, 1200, 2400, 4800, 9600, 19200, 38400, 57600, 115200,230400, 460800 or 921600. The default value is 115200.

databitsNumber of data bits in each transmitted character.Accepted values can be one of 8 or 7. The default value is 8.

paritySets the parity bit. The parity bit is a method of detecting errors in transmission. It is an extra data bitsent with each data character, arranged so that the number of 1 bits in each character, including theparity bit, is always odd or always even.Accepted values can be one of none, odd or even. The default value is none.

stopbitsThe number of stop bits sent at the end of every character.Accepted values can be one of 1 or 2. The default value is 1.

flowcontrolThe type of flow control signals to pause and resume data transmission. Available options aresoftware flow control using XON/XOFF characters, hardware flow control using the RS232 RTS andCTS signals, or no flow control signals.Accepted values can be one of none, software or hardware. The default value is none.

Page 313: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show analyzer

Digi TransPort LR User Guide 313

show analyzerDisplays the traffic analyzer log.

Parameters

descriptionDisplay the traffic analyzer log.

Page 314: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show cellular

Digi TransPort LR User Guide 314

show cellularDisplays cellular interface status and statistics.

Parameters

descriptionA description of the cellular interface.

admin-statusWhether the Cellular interface is sufficiently configured to be brought up.

oper-statusWhether the Cellular interface is up or down.

moduleManufacturer's model number for the cellular modem.

firmware-versionManufacturer's version number for the software running on the cellular modem.

hardware-versionManufacturer's version number for the cellular modem hardware.

imeiInternational Mobile Station Equipment Identity (IMEI) number for the cellular modem, a uniquenumber assigned to every mobile device.

sim-statusWhich SIM slot is currently in use by the device.

signal-strengthA measure of the signal level of the cellular network, measured in dB.

signal-qualityAn indicator of the quality of the received cellular signal, measured in dB.

registration-statusThe status of the cellular modem's connection to a cellular network.

network-providerNetwork provider for the cellular network.

Page 315: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show cellular

Digi TransPort LR User Guide 315

temperatureCurrent temperature of the cellular modem, as read and reported by the temperature sensor on thecellular module.

connection-typeCellular connection type.

radio-bandThe radio band on which the cellular modem is operating.

channelThe radio channel on which the cellular modem is operating.

pdp-contextThe current Packet Data Protocol (PDP) connection context. A PDP context contains routinginformation for packet transfer between a mobile station (MS) and a gateway GPRS support node(GGSN) to have access to an external packet-switching network. The PDP context identified by anexclusive MS PDP address (the mobile station's IP address). This means that the mobile station willhave as many PDP addresses as activated PDP contexts.

ip-addressIP address for the cellular interface.

maskAddress mask for the cellular interface.

gatewayIP address of the remote end of the cellular connection.

dns-serversIP addresses of the DNS servers in use for the cellular interface.

rx-packetsNumber of packets received by the cellular modem during the current data session.

tx-packetsNumber of packets transmitted by the cellular modem during the current data session.

rx-bytesNumber of bytes received by the cellular modem during the current data session.

tx-bytesNumber of bytes transmitted by the cellular modem during the current data session.

Page 316: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show cellular

Digi TransPort LR User Guide 316

attachment-statusThe status of the cellular modem's attachment to a cellular network.

iccidIntegrated Circuit Card Identifier (ICCID). This identifier is unique to each SIM card.

sim1-pin-statusSIM1 PIN Status.

sim1-pin-retriesNumber of retries PIN left on SIM1

sim2-pin-statusSIM2 PIN Status.

sim2-pin-retriesNumber of PIN retries left on SIM2

Page 317: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show cloud

Digi TransPort LR User Guide 317

show cloudDisplays Digi Remote Manager connection status and statistics.

Parameters

statusStatus of the device connection to the Digi Remote Manager.

serverThe URL of the connected Digi Remote Manager.

deviceidDevice ID for Digi Remote Manager connection.

uptimeAmount of time, in seconds, that the Digi Remote Manager connection has been established.

rx-bytesNumber of bytes received from Digi Remote Manager.

rx-packetsNumber of packets received from Digi Remote Manager.

tx-bytesNumber of bytes transmitted to Digi Remote Manager.

tx-packetsNumber of packets transmitted to Digi Remote Manager.

Page 318: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show config

Digi TransPort LR User Guide 318

show configDisplays the current device configuration.

Parameters

configThe current configuration running on the device.

Page 319: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show dhcp

Digi TransPort LR User Guide 319

show dhcpDisplays information about DHCP connected clients.

Parameters

dhcpDisplays the DHCP status.

Page 320: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show eth

Digi TransPort LR User Guide 320

show ethDisplays Ethernet interfaces status and statistics.

Parameters

descriptionA description of the Ethernet interface.

admin-statusWhether the Ethernet interface is sufficiently configured to be brought up.

oper-statusWhether the Ethernet interface is up or down.

uptimeAmount of time the Ethernet interface has been up.

mac-addressThe MAC address, or physical address, of the Ethernet interface.

link-statusThe current speed and duplex mode of the Ethernet interface.

link-speedThe current speed of the Ethernet interface.

link-duplexThe current duplex mode of the Ethernet interface.

rx-unicast-packetsThe number of unicast packets transmitted on the Ethernet interface.

tx-unicast-packetsThe number of unicast packets transmitted on the Ethernet interface.

rx-broadcast-packetsThe number of broadcast packets received on the Ethernet interface.

tx-broadcast-packetsThe number of broadcast packets transmitted on the Ethernet interface.

rx-multicast-packetsThe number of multicast packets received on the Ethernet interface.

Page 321: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show eth

Digi TransPort LR User Guide 321

tx-multicast-packetsThe number of multicast packets transmitted on the Ethernet interface.

rx-crc-errorsThe number of received packets that do not contain the proper cyclic redundancy check (CRC), orchecksum value.

tx-crc-errorsThe number of transmitted packets that do not contain the proper cyclic redundancy check (CRC), orchecksum value.

rx-drop-packetsThe number of received packets that have been dropped on the Ethernet interface.

tx-drop-packetsThe number of transmitted packets that have been dropped on the Ethernet interface.

rx-pause-packetsThe number of pause packets received on the Ethernet interface. An overwhelmed network node cansend a packet, which halts the transmission of the sender for a specified period of time.

tx-pause-packetsThe number of pause packets transmitted on the Ethernet interface.

rx-filtering-packetsThe number of received packets that were blocked or dropped through packet filtering.

tx-collisionsThe number of collision events detected in transmitted data. Collisions occur when two devicesattempt to place a packet on the network at the same time. Collisions are detected when the signalon the cable is equal to or exceeds the signal produced by two or more transceivers that aretransmitting simultaneously.

rx-alignment-errorThe number of received packets that do not end on an 8-bit boundary, known as an alignment error.

rx-undersize-errorThe number of received packets that do not end on an 8-bit boundary, known as an alignment error.

rx-fragment-errorThe number of received packets that contain fewer than the requiredminimum of 64 bytes, and havea bad CRC. Fragments are generally caused by collisions.

rx-oversize-errorThe number of received packets that are larger than the maximum 1518 bytes and have a good CRC.

Page 322: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show eth

Digi TransPort LR User Guide 322

rx-jabber-errorThe number of packets that are greater than 1518 bytes and have a bad CRC. If a transceiver doesnot halt transmission after 1518 bytes, it is considered to be a jabbering transceiver.

rx-packetsThe number of packets received on the Ethernet interface.

tx-packetsThe number of packets transmitted on the Ethernet interface.

rx-bytesThe number of bytes received on the Ethernet interface.

tx-bytesThe number of bytes transmitted on the Ethernet interface.

rx-errorsThe total number of received packets that are marked as errors.

tx-errorsThe total number of transmitted packets that are marked as errors.

tx-carrier-errorThe number of transmission failures due to improper signaling, as with a duplex mismatch.

rx-fifo-errorThe number of events in which the Ethernet driver detects an inability to service the receive packetqueue, as with processor congestion.

tx-fifo-errorThe number of events in which the Ethernet driver detects an inability to service the transmit packetqueue, as with processor or network congestion.

Page 323: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show firewall

Digi TransPort LR User Guide 323

show firewallDisplays the firewall status and statistics. By default, all firewall tables are displayed. To displayindividual tables, specify the table name on the show firewall command. In the command output, thepolicy for each chain is also displayed in brackets after the chain name. The firewall keeps a counterfor each rule which counts the number of packets and bytes that have been matched against the rule.This is a useful tool to determine if a rule is correctly detecting packets. To clear the counters, use the'clear firewall' command.

Parameters

configThe current firewall running on the device.

show ip-filterDisplays IP filter rules status.

Parameters

descriptionThe description of this rule.

stateWhether the IP filter rule is enabled or disabled.

actionThe action taken when the rule matches.

src-ip-addressThe IPv4 source address of the incoming packet. Use a simple IP address, or use CIDR notation(example: 192.168.100.0/24)

src-ip-portThe source port(s) of the incoming packet. Use a simple port, a range (lowport:highport) or a list(port1,port2...,portn). Default '0' implies 'Any'. Source port is ignored when protocol does not explicitlyinclude tcp or udp.

dst-ip-addressThe IPv4 destination address of the incoming packet. Use a simple IP address, or use CIDR notation(example: 192.168.100.0/24)

dst-ip-portThe destination port(s) of the incoming packet. Use a simple port, a range (lowport:highport) or a list(port1,port2...,portn). Default '0' implies 'Any'. Dest port is ignored when protocol does not explicitly

Page 324: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show ip-filter

Digi TransPort LR User Guide 324

include tcp or udp.

srcThe WAN or LAN that is the source of incoming traffic.

dstThe WAN or LAN that is the destination of outgoing traffic.

protocolThe protocol of the incoming packet. Use a single protocol, a list (tcp,udp,icmp), or exclusive value(any). When set to 'any', src-ip-port and dst-ip-port values are ignored.

Page 325: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show ipsec

Digi TransPort LR User Guide 325

show ipsecDisplays IPsec tunnel status and statistics.

Parameters

descriptionA description for this IPsec tunnel.

admin-statusWhether this IPsec tunnel is sufficiently configured to be brought up.

oper-statusWhether this IPsec tunnel is up or down.

uptimeAmount of time, in seconds, this IPsec tunnel has been up.

peer-ipPeer IP address for this IPsec tunnel.

local-networkLocal network for this IPsec tunnel.

local-maskLocal network mask for this IPsec tunnel.

remote-networkRemote network for this IPsec tunnel.

remote-maskRemote network mask for this IPsec tunnel.

key-negotiationKey negotiation used for this IPsec tunnel.

rekeying-inAmount of time before the keys are renegotiated.

ah-ciphersAuthentication Header (AH) Ciphers.

esp-ciphersEncapsulating Security Payload (ESP) Ciphers.

Page 326: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show ipsec

Digi TransPort LR User Guide 326

renegotiating-inRenegotiating in.

outbound-esp-sasOutbound ESP Security Associations (SA).

inbound-esp-sasInbound ESP Security Associations (SA).

rx-bytesNumber of bytes received over the IPsec tunnel.

tx-bytesNumber of bytes transmitted over the IPsec tunnel.

ike-spisIKE Security Parameter Indexes.

Page 327: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show ipstats

Digi TransPort LR User Guide 327

show ipstatsDisplays system-level Internet Protocol (IP) status and statistics.

Parameters

rx-bytesNumber of bytes received.

rx-packetsNumber of packets received.

rx-multicast-packetsNumber of multicast packets received.

rx-multicast-bytesNumber of multicast bytes received.

rx-broadcast-packetsNumber of broadcast packets received.

rx-forward-datagramsNumber of forwarded packets received.

rx-deliversNumber of received packets delivered.

rx-reasm-requiredsNumber of received packets that required reassembly.

rx-reasm-oksNumber of received packets that were reassembled without errors.

rx-reasm-failsNumber of received packets for which reassembly failed.

rx-discardsNumber of received IP packets that have been discarded.

rx-no-routesNumber of received packets that have no routing information associated with them.

rx-address-errorsNumber of received packets containing IP address errors.

Page 328: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show ipstats

Digi TransPort LR User Guide 328

rx-unknown-protosNumber of received packets where the protocol is unknown.

rx-truncated-packetsNumber of received packets where the data was truncated.

tx-bytesNumber of bytes transmitted.

tx-packetsNumber of packets transmitted.

tx-multicast-packetsNumber of multicast packets transmitted.

tx-multicast-bytesNumber of multicast bytes transmitted.

tx-broadcast-packetsNumber of broadcast packets transmitted.

tx-forward-datagramsNumber of forwarded packets transmitted.

tx-frag-requiredsTotal number of transmitted IP packets that required fragmenting.

tx-frag-oksNumber of transmitted IP packets that were fragmented without errors.

tx-frag-failsNumber of transmitted IP packets for which fragmentation failed.

tx-frag-createsNumber of IP fragments created.

tx-discardsNumber of transmitted IP packets that were discarded.

tx-no-routesNumber of transmitted IP packets that had no routing information associated with them.

Page 329: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show lan

Digi TransPort LR User Guide 329

show lanDisplays Local Area Network (LAN) status and statistics.

Parameters

admin-statusWhether the LAN is sufficiently configured to be brought up.

oper-statusWhether the LAN is up or down.

descriptionDescription of the LAN.

interfacesThe physical interfaces for the LAN.

mtuMaximum Transmission Unit for the LAN.

ip-addressIP address for the LAN.

maskSubnet mask for the LAN.

rx-bytesNumber of bytes received by the LAN.

rx-packetsNumber of packets received by the LAN.

tx-bytesNumber of bytes transmitted by the LAN.

tx-packetsNumber of packets transmitted by the LAN.

Page 330: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show log

Digi TransPort LR User Guide 330

show logDisplays log(event or system/kernel).

Parameters

systemDisplay the system/kernel log.

show port-forwardDisplays port forwarding rules.

Parameters

portThe TCP or UDP port or ports from which incoming packets are forwarded.

to-portThe TCP or UDP port that packets are forwarded to after being received on the incoming port(s).

to-ip-addressThe IPv4 address that packets are forwarded to after being received on the incoming interface.

descriptionThe description of this rule.

stateEnables or disables a port forward rule. Invalid rules are not enabled.

protocolThe protocol or protocols of the packets to forward.

Page 331: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show route

Digi TransPort LR User Guide 331

show routeDisplays all IP routes in the IPv4 routing table.

Parameters

destinationDestination of the route.

gatewayThe gateway for the route.

metricThe metric assigned to the route.

protocolThe protocol for the route.

idxThe index number for the route.

interfaceThe interface for the route.

statusStatus of the route.

Page 332: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show serial

Digi TransPort LR User Guide 332

show serialDisplays serial interface status and statistics.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Parameters

descriptionA description of the serial interface.

admin-statusWhether the serial interface is sufficiently configured to be brought up.

oper-statusWhether the serial interface is up or down.

uptimeAmount of time the serial interface has been up.

tx-bytesNumber of bytes transmitted over the serial interface.

rx-bytesNumber of bytes received over the serial interface.

overrunNumber of times the next data character arrived before the hardware could move the previouscharacter.

overflowNumber of times the received buffer was full when additional data was received.

line-statusThe current signal detected on the serial line.

Page 333: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show system

Digi TransPort LR User Guide 333

show systemDisplays system status and statistics.

Parameters

modelThe model name for the device.

part-numberThe part number for the device.

serial-numberThe serial number for the device.

hardware-versionThe hardware version for the device.

bankThe current firmware flash memory bank in use.

firmware-versionThe current firmware version running on the device.

bootloader-versionThe current bootloader version running on the device.

config-fileThe current configuration file loaded on the device.

uptimeThe time the device has been up.

system-timeThe current time on the device.

cpu-usageCurrent CPU usage.

cpu-minMinimum CPU usage.

cpu-maxMaximum CPU usage.

Page 334: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show system

Digi TransPort LR User Guide 334

cpu-avgAverage CPU usage.

temperatureThe current temperature of the device.

core-temperatureThe current temperature of the CPU core.

descriptionDescription for this device.

locationLocation details for this device.

contactContact information for this device.

Page 335: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference show tech-support

Digi TransPort LR User Guide 335

show tech-supportDisplays information needed by Digi Technical Support when diagnosing device issues.

Parameters

output-fileThe name of the file to which the command output is written. Optional.

Page 336: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwan

Digi TransPort LR User Guide 336

show wanDisplays Wide Area Network (WAN) status and statistics.

Parameters

admin-statusWhether the WAN is sufficiently configured to be brought up.

oper-statusWhether the WAN is up or down.

interfaceThe physical interface assigned to the WAN.

ip-addressIP address for the WAN.

dns1Preferred DNS server.

dns2Alternate DNS server.

gatewayThe gateway to use for the static route.

maskSubnet mask for the WAN.

rx-bytesNumber of bytes received by the WAN.

rx-packetsNumber of packets received by the WAN.

tx-bytesNumber of bytes transmitted by the WAN.

tx-packetsNumber of packets transmitted by the WAN.

probe-hostThe IPv4 address or fully qualified domain name (FQDN) of the device to send probes to.

Page 337: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwan

Digi TransPort LR User Guide 337

probe-resp-secondsSeconds since we received the last probe response, or -1 if probes are disabled, or -2 if we have notreceived any yet.

Page 338: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi

Digi TransPort LR User Guide 338

show wifiDisplays status and statistics for a Wi-Fi 2.4 GHz interface.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Parameters

interfaceThe name of the Wi-Fi 2.4 GHz interface.

descriptionA descriptive name for the Wi-Fi 2.4 GHz interface.

admin-statusWhether the Wi-Fi 2.4 GHz interface is sufficiently configured to be brought up.

oper-statusWhether the Wi-Fi 2.4 GHz interface is up or down.

channelThe radio channel on which the Wi-Fi 2.4 GHz interface is operating.

ssidService Set Identifier (SSID) for the Wi-Fi 2.4 GHz interface.

securitySecurity for the Wi-Fi 2.4 GHz interface.

rx-bytesThe number of bytes received by the Wi-Fi 2.4 GHz interface.

tx-bytesThe number of bytes transmitted by the Wi-Fi 2.4 GHz interface.

rx-packetsThe number of packets transmitted by the Wi-Fi 2.4 GHz interface.

tx-packetsThe number of packets transmitted by the Wi-Fi 2.4 GHz interface.

rx-multicastsThe number of receive multicasts by the Wi-Fi 2.4 GHz interface.

Page 339: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi

Digi TransPort LR User Guide 339

tx-collisionsThe number of transmit collisions by the Wi-Fi 2.4 GHz interface.

rx-errorsThe number of receive errors by the Wi-Fi 2.4 GHz interface.

tx-errorsThe number of transmit errors by the Wi-Fi 2.4 GHz interface.

rx-droppedThe number of receive packets dropped by the Wi-Fi 2.4 GHz interface.

tx-droppedThe number of transmit packets dropped by the Wi-Fi 2.4 GHz interface.

rx-fifo-errorsThe number of receive FIFO errors by the Wi-Fi 2.4 GHz interface.

tx-fifo-errorsThe number of transmit FIFO errors by the Wi-Fi 2.4 GHz interface.

rx-crc-errorsThe number of received packets by the Wi-Fi 2.4 GHz interface that do not contain the proper cyclicredundancy check (CRC), or checksum value.

tx-aborted-errorsThe number of transmit aborted errors by the Wi-Fi 2.4 GHz interface.

rx-frame-errorsThe number of receive frame errors by the Wi-Fi 2.4 GHz interface.

tx-carrier-errorsThe number of transmit carrier errors by the Wi-Fi 2.4 GHz interface.

rx-length-errorsThe number of receive length errors by the Wi-Fi 2.4 GHz interface.

tx-heartbeat-errorsThe number of transmit heartbeat errors by the Wi-Fi 2.4 GHz interface.

rx-missed-errorsThe number of receive missed errors by the Wi-Fi 2.4 GHz interface.

tx-window-errorsThe number of transmit window errors by the Wi-Fi 2.4 GHz interface.

Page 340: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi

Digi TransPort LR User Guide 340

rx-over-errorsThe number of receive over errors by the Wi-Fi 2.4 GHz interface.

Page 341: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi5g

Digi TransPort LR User Guide 341

show wifi5gDisplays status and statistics for a Wi-Fi 5 GHz interface.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Parameters

interfaceThe name of the Wi-Fi 5 GHz interface.

descriptionA descriptive name for the Wi-Fi 5 GHz interface.

admin-statusWhether the Wi-Fi 5 GHz interface is sufficiently configured to be brought up.

oper-statusWhether the Wi-Fi 5 GHz interface is up or down.

channelThe radio channel on which the Wi-Fi 5 GHz interface is operating.

ssidService Set Identifier (SSID) for the Wi-Fi 5 GHz interface.

securitySecurity for the Wi-Fi 5 GHz interface.

rx-bytesThe number of bytes received by the Wi-Fi 5 GHz interface.

tx-bytesThe number of bytes transmitted by the Wi-Fi 5 GHz interface.

rx-packetsThe number of packets transmitted by the Wi-Fi 5 GHz interface.

tx-packetsThe number of packets transmitted by the Wi-Fi 5 GHz interface.

rx-multicastsThe number of receive multicasts by the Wi-Fi 5 GHz interface.

Page 342: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi5g

Digi TransPort LR User Guide 342

tx-collisionsThe number of transmit collisions by the Wi-Fi 5 GHz interface.

rx-errorsThe number of receive errors by the Wi-Fi 5 GHz interface.

tx-errorsThe number of transmit errors by the Wi-Fi 5 GHz interface.

rx-droppedThe number of receive packets dropped by the Wi-Fi 5 GHz interface.

tx-droppedThe number of transmit packets dropped by the Wi-Fi 5 GHz interface.

rx-fifo-errorsThe number of receive FIFO errors by the Wi-Fi 5 GHz interface.

tx-fifo-errorsThe number of transmit FIFO errors by the Wi-Fi 5 GHz interface.

rx-crc-errorsThe number of received packets by the Wi-Fi 5 GHz interface that do not contain the proper cyclicredundancy check (CRC), or checksum value.

tx-aborted-errorsThe number of transmit aborted errors by the Wi-Fi 5 GHz interface.

rx-frame-errorsThe number of receive frame errors by the Wi-Fi 5 GHz interface.

tx-carrier-errorsThe number of transmit carrier errors by the Wi-Fi 5 GHz interface.

rx-length-errorsThe number of receive length errors by the Wi-Fi 5 GHz interface.

tx-heartbeat-errorsThe number of transmit heartbeat errors by the Wi-Fi 5 GHz interface.

rx-missed-errorsThe number of receive missed errors by the Wi-Fi 5 GHz interface.

tx-window-errorsThe number of transmit window errors by the Wi-Fi 5 GHz interface.

Page 343: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference showwifi5g

Digi TransPort LR User Guide 343

rx-over-errorsThe number of receive over errors by the Wi-Fi 5 GHz interface.

Page 344: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference snmp

Digi TransPort LR User Guide 344

snmpConfigures Simple Network Management Protocol (SNMP) management for this device.

Syntaxsnmp <parameter> <value>

Parameters

v1Enables or disables SNMPv1 support.Value is either on or off. The default value is off.

v2cEnables or disables SNMPv2c support.Value is either on or off. The default value is off.

v3Enables or disables SNMPv3 support.Value is either on or off. The default value is off.

portThe port on which the device listens for SNMP packets.Accepted value is any integer from 0 to 65535. The default value is 161.

authentication-trapsEnables or disables SNMP authentication traps.Value is either on or off. The default value is off.

Examplesn snmp v1 on

Enable SNMPv1 support.

n snmp v2c on

Enable SNMPv2c support.

n snmp port 161

Set the SNMP listening port to 161.

Page 345: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference snmp-community

Digi TransPort LR User Guide 345

snmp-communityConfigures SNMPv1 and SNMPv2c communities.

Syntaxsnmp-community <1 - 10> <parameter> <value>

Parameters

communitySNMPv1 or SNMPv2c community name.Accepted value is any string up to 128 characters.

accessSNMPv1 or SNMPv2c community access level.Accepted values can be one of read-only or read-write. The default value is read-only.

Examplesn snmp-community 1 community public

Set the first SNMPv1 or SNMPv2c community name to 'public.'

n snmp-community 1 access read-write

Set the first SNMPv1 or SNMPv2c community access level to 'read-write.'

Page 346: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference snmp-user

Digi TransPort LR User Guide 346

snmp-userConfigures SNMPv3 users.

Syntaxsnmp-user <1 - 10> <parameter> <value>

Parameters

userSNMPv3 user name.Accepted value is any string up to 32 characters.

authenticationSNMPv3 authentication type.Accepted values can be one of none, md5 or sha1. The default value is none.

privacySNMPv3 privacy type. To use SNMPv3 privacy (that is, Data Encryption Standard (DES) or AdvancedEncryption Standard (AES)) for the SNMP user, the SNMPv3 authentication type must be set to MD5 orSHA1.Accepted values can be one of none, aes or des. The default value is none.

accessSNMPv3 user access level.Accepted values can be one of read-only or read-write. The default value is read-only.

authentication-passwordSNMPv3 authentication password. The password is stored in encrypted form.Accepted value is any string up to 64 characters.

privacy-passwordSNMPv3 privacy password. The password is stored in encrypted form.Accepted value is any string up to 64 characters.

Page 347: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference sntp

Digi TransPort LR User Guide 347

sntpConfigures system date and time using Simple Network Time Protocol (SNTP). SNTP continually pollsan external NTP time server on either a private company network or the internet at a configuredinterval rate.

Syntaxsntp <parameter> <value>

Parameters

stateEnables or disables SNTP to set the system date and time.Accepted values can be one of off or on. The default value is on.

serverThe SNTP server to use for setting system date and time.Value should be a fully qualified domain name. The default value is time.devicecloud.com.

update-intervalThe interval, in minutes, at which the device checks the SNTP server for date and time.Accepted value is any integer from 1 to 10080. The default value is 1440.

Page 348: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference ssh

Digi TransPort LR User Guide 348

sshConfigures Secure Shell (SSH) server settings.

Syntaxssh <parameter> <value>

Parameters

serverEnables or disables the SSH server.Value is either on or off. The default value is on.

portThe port number for the SSH Server.Accepted value is any integer from 1 to 65535. The default value is 22.

syslogConfigures remote syslog servers

Syntaxsyslog <1 - 2> <parameter> <value>

Parameters

serverSet the syslog server ip address. You can configure the syslog to log remotely to this ip address.Value should be a fully qualified domain name.

server-portThis is the port that syslog server uses to report events.Accepted value is any integer from 0 to 65535. The default value is 514.

modeThis allows you to send syslog messages with either TCP or UDP.Accepted values can be one of udp or tcp. The default value is udp.

Page 349: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference system

Digi TransPort LR User Guide 349

systemConfigures system settings.

Syntaxsystem <parameter> <value>

Parameters

promptThe prompt displayed in the command-line interface. You can configure the system prompt to use thedevice's serial number by including '%s' in prompt value. For example, a 'prompt' parameter value of'LR54_%s' resolves to 'LR54_LR123456.'Accepted value is any string up to 16 characters. The default value is digi.router>.

timeoutThe time, in seconds, after which the command-line interface times out if there is no activity.Accepted value is any integer from 60 to 3600. The default value is 180.

loglevelThe minimum event level that is logged in the event log.Accepted values can be one of emergency, alert, critical, error, warning, notice, info or debug. Thedefault value is info.

nameThe name of this device.Accepted value is any string up to 255 characters.

locationThe location of this device.Accepted value is any string up to 255 characters.

contactContact information for this device.Accepted value is any string up to 255 characters.

pageSets the page size for command-line interface output.Accepted value is any integer from 0 to 100. The default value is 40.

device-specific-passwordsEnables or disables device-specific passwords. Encrypted passwords can be device-specific or not.When encrypted passwords are device-specific, they are more secure, but cannot be copied ontoanother device.

Page 350: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference system

Digi TransPort LR User Guide 350

Value is either on or off. The default value is off.

descriptionA description of this device.Accepted value is any string up to 255 characters.

passthroughThe TCP port used for passthrough. The value 0 disables passthrough mode. A reboot is required forchanges to this setting to take effect.Accepted value is any integer from 0 to 65535. The default value is 0.

wizardEnables or disables the Getting Started Wizard. To skip the wizard, disable this option.Value is either on or off. The default value is on.

ipsec-debugEnables or disables display of IPsec debugging messages. These messages help diagnose issues withIPsec configuration and interoperability.Accepted values can be one of off or on. The default value is off.

log-to-fileEnables or disables logging TLR events to a file. If disabled, the log is created in RAM, and is lost whenthe device is rebooted. If enabled, the log is created to flash and is saved on reboot. Saving event logsto files and keeping them resident for some time is not recommended for normal operations, as thispractice can lead to additional wear to the device's flash memory.Value is either on or off. The default value is off.

log-system-to-fileIf enabled, log system/kernel events to system.log (on flash, will be saved on reboot). This is notrecommended for normal operations, as this practice can lead to additional wear to the device's flashmemory.Value is either on or off. The default value is off.

timezoneSets the system timezone. When the date and time is set using SNTP, the system time is set toUniversal Coordinated Time (UTC) and not to your local time. In addition, the date and time, whetherit is set manually or using SNTP, does not automatically change to reflect Daylight Saving Time (DST).By setting the time zone, the device displays the local time for that time zone and automaticallyadjusts for daylight saving time.Accepted values can be one of none, canada-atlantic, canada-central, canada-eastern, canada-mountain, canada-newfoundland, canada-pacific, europe-central, europe-eastern, europe-western,uk-ireland, us-alaska, us-arizona, us-central, us-eastern, us-hawaii, us-indiana, us-mountain or us-pacific. The default value is none.

log-to-syslogEnables logging TLR events to a syslog server

Page 351: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference system

Digi TransPort LR User Guide 351

Accepted values can be multiple values of syslog1, syslog2 and off. The default value is off.

log-system-to-syslogEnables logging system events to a syslog serverAccepted values can be multiple values of syslog1, syslog2 and off. The default value is off.

Page 352: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference traceroute

Digi TransPort LR User Guide 352

tracerouteTraces the network route to a remote IP host.

Syntaxtraceroute [src-ip <ip-address>] [interface <interface>] [hops <n>] [timeout<secs>] [size <bytes>] host

Parameters

src-ipUse this source IP address for outgoing packets.

interfaceThe interface from which traceroute messages are sent.

hopsThe maximum number of hops to allow.

timeoutThe maximum number of seconds to wait for a response from a hop.

sizeThe size, in bytes, of the message to send.

hostThe IP address of the destination host.

Examplesn traceroute 8.8.8.8

Finds the network route to IP address 8.8.8.8

Page 353: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference unlock

Digi TransPort LR User Guide 353

unlockUnlock a SIM card and set a new SIM card PIN code.This command is available to super users only.

Syntaxunlock <sim1 | sim2> <puk code> <new sim pin>

Parameters

simThe SIM slot number in which the SIM card is inserted. Enter sim1 if the SIM card is inserted in slotSIM1, or sim2 if the SIM card is inserted in slot SIM2.

puk_codeThe PUK code for the SIM card. This code can be between 8 and 10 digits long.

new_sim_pinThe new SIM card PIN. This PIN can be between 4 and 8 digits long.

Examplesn unlock sim1 12345678 1234

Unlock the SIM card in SIM1 with PUK code 12345678 and set the new SIM PIN to 1234.

n unlock sim2 12345678 1234

Unlock the SIM card in SIM2 with PUK code 12345678 and set the new SIM PIN to 1234.

Page 354: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference update

Digi TransPort LR User Guide 354

updatePerforms system updates, such as firmware updates, setting the cellular carrier, and setting theconfiguration file used at bootup and when saving configuration. Firmware update options includespecifying the device system firmware, the cellular module firmware, and the DSLmodem firmware toload onto the device.This command is available to super users only.

Syntaxupdate firmware <firmware-file>update modem <firmware-images-path | carrier-name>update dsl <dsl-file>update config <configuration-file>update carrier <carrier-name>

Parameters

firmwareUpdates the device system firmware.

modemUpdates the cellular modem firmware.

dslUpdates the DSLmodem firmware.

configSets the configuration filename.

carrierUpdate the cellular module for a carrier. Current allowed carrier values are att, verizon, and generic.

Examplesn update config config.da1

Set the configuration file to 'config.da1.'

n update firmware filename

Initiate the device system firmware update process.

n update modem

Initiate the cellular modem firmware update process. This process retrieves image files fromDigi International site and downloads the images to the modem.

Page 355: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference update

Digi TransPort LR User Guide 355

n update modem ./modem_fw

Initiate the cellular modem firmware update process. This process uploads firmware files fromthe directory ./modem_fw to the cellular modem.

n update modem verizon

Initiate the cellular modem firmware update process. This process retrieves firmware filesfrom the Digi repository of cellular modem firmware files and uploads the images to themodem.

n update dsl filename

Initiates the DSLmodem firmware update process.

n update carrier att

Initiates the cellular module to use ATT.

Page 356: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference user

Digi TransPort LR User Guide 356

userConfigures users and user access privileges.

Syntaxuser <1 - 10> <parameter> <value>

Parameters

nameUser names are case-insensitive strings, which must start with a letter or underscore (_), butotherwise can contain letters, digits, underscores (_), or hyphens (-). In addition, they can end with adollar sign ($). No other characters are allowed.Accepted value is any string up to 32 characters.

passwordThe password for the user.Accepted value is any string up to 128 characters.

accessThe user access level for the user. User access levels determine the level of control users have overdevice features and their settings. The 'super' access permission allows the most control overfeatures and settings, and 'read-only' the lowest control over features and settings.Accepted values can be one of read-only, read-write or super. The default value is super.

Examplesn user 1 username _Username1234$

Valid user 1 username starting with _ and ending with $.

n user 3 username userName-1234

Valid user 3 username containing a dash.

Page 357: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wan

Digi TransPort LR User Guide 357

wanConfigures a Wide Area Network (WAN). The physical communications interface for the WAN can be anEthernet, DSL, or cellular interface that connects to a remote network, such as the internet.

Syntaxwan <1 - 10> <parameter> <value>

Parameters

interfaceThe physical interface to use for the WAN.Accepted values can be one of none, eth1, eth2, eth3, eth4, dsl, cellular1 or cellular2. The default valueis none.

natEnables Network Address Translation (NAT) for outgoing packets on the WAN. NAT is a mechanismthat allows sending packets from a private network (for example, 10.x.x.x or 192.168.x.x) over a publicnetwork. The device changes the source IP address of the packet to be the address for the WANinterface, which is a public IP address. This allows the device on the public network to know how tosend responses.Value is either on or off. The default value is on.

timeoutThe time, in seconds, to wait for the physical interface to connect and to receive a probe responsebefore failing over to a lower priority interface.Accepted value is any integer from 10 to 3600. The default value is 180.

probe-hostThe IPv4 or fully qualified domain name (FQDN) of the address of the device itself. The WAN failoverfeature sends probe packets over the WAN to the IP address of this device.Value should be a fully qualified domain name.

probe-timeoutTimeout, in seconds, to wait for a response to a probe. The value for this parameter must be smallerthan the probe-interval and timeout parameter values or the configuration is considered invalid, andan error message is written to the system log.Accepted value is any integer from 1 to 60. The default value is 5.

probe-intervalInterval, in seconds, between sending probe packets. The value for probe-interval must be larger thanthe probe-timeout value. If not, the WAN failover configuration is considered invalid, and an errormessage is written to the system log.Accepted value is any integer from 2 to 3600. The default value is 60.

Page 358: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wan

Digi TransPort LR User Guide 358

probe-sizeSize of probe packets sent to detect WAN failures.Accepted value is any integer from 64 to 1500. The default value is 64.

activate-afterThe time, in seconds, that the primary interface needs to be up before switching back to it as theactive interface. If probing is active, no probes are permitted to be lost during this period. Otherwise,the timer is restarted.Accepted value is any integer from 0 to 3600. The default value is 0.

retry-afterThe time, in seconds, to wait before retrying this interface after failing over to a lower priority one.Use a large retry timeout when both interfaces are cellular interfaces.Accepted value is any integer from 10 to 3600. The default value is 180.

dhcpEnables or disables the DHCP client. The DHCP client is used to automatically get an IP address forthe interface from a DHCP server.Value is either on or off. The default value is on.

ip-addressThe IPv4 address to be statically assigned to this WAN if DHCP is disabled.Value should be an IPv4 address.

maskThe IPv4 mask to be statically assigned to this WAN if DHCP is disabled.Value should be an IPv4 address. The default value is 255.255.255.0.

gatewayThe gateway to use for the default route.Value should be an IPv4 address.

dns1The IPv4 address of the primary DNS server. This value overrides the value assigned by DHCP.Value should be an IPv4 address.

dns2The IPv4 address of the secondary DNS server used if the device cannot communicate with theprimary server.Value should be an IPv4 address.

allow-ssh-accessAllow SSH access on this WAN interface. Custom firewall rules may affect the behavior of thisparameter.Value is either on or off. The default value is off.

Page 359: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wan

Digi TransPort LR User Guide 359

allow-https-accessAllow HTTPS access on this WAN interface. Custom firewall rules may affect the behavior of thisparameter.Value is either on or off. The default value is off.

stateEnables or disables a WAN interfaceValue is either on or off. The default value is on.

Page 360: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wifi

Digi TransPort LR User Guide 360

wifiConfigures a Wi-Fi 2.4 GHz interface.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Syntaxwifi <1 - 4> <parameter> <value>

Parameters

stateEnables or disables the Wi-Fi 2.4 GHz interface.Accepted values can be one of off or on. The default value is off.

descriptionA descriptive name for the Wi-Fi 2.4 GHz interface.Accepted value is any string up to 255 characters.

ssidService Set Identifier (SSID) for the Wi-Fi 2.4 GHz interface. You can configure the SSID to use thedevice's serial number by including '%s' in the SSID. For example, an 'ssid' parameter value of'LR54_%s' resolves to 'LR54_LR123456.'Accepted value is any string up to 32 characters.

securitySecurity for the Wi-Fi 2.4 GHz interface.Accepted values can be one of none, wpa2-personal, wpa-wpa2-personal, wpa2-enterprise or wpa-wpa2-enterprise. The default value is wpa2-personal.

passwordPassword for the Wi-Fi 2.4 GHz interface. The passwordmust be 8-63 ASCII or 64 hexadecimalcharactersAccepted value is any string up to 64 characters.

broadcast-ssidEnables or disables broadcasting the SSID in beacon packets. Disabling the SSID prevents clients fromeasily detecting the presence of this access point.Accepted values can be one of off or on. The default value is on.

isolate-clientsEnables or disables Wi-Fi client isolation, which prevents clients connected to the Wi-Fi access pointfrom communicating with each other.Accepted values can be one of off or on. The default value is on.

Page 361: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wifi

Digi TransPort LR User Guide 361

isolate-apEnables or disables clients on a Wi-Fi access point from communicating with clients on other AccessPoints.Accepted values can be one of off or on. The default value is on.

radius-serverThe IP address for the RADIUS server for WPA/WPA2-Enterprise.Value should be an IPv4 address.

radius-server-portThe port for the RADIUS server.Accepted value is any integer from 1 to 65535. The default value is 1812.

radius-passwordThe password for the RADIUS server.Accepted value is any string up to 64 characters.

pmfEnables or disables Protected Management Frames for the Wi-Fi 2.4 GHz interface. Enabling thisfeature is currently not recommended, as it will prevent most clients from being able to connect tothe Wi-Fi access point.Accepted values can be one of off or on. The default value is off.

Page 362: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wifi5g

Digi TransPort LR User Guide 362

wifi5gConfigures a Wi-Fi 5 GHz interface.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Syntaxwifi5g <1 - 4> <parameter> <value>

Parameters

stateEnables or disables the Wi-Fi 5 GHz interface.Accepted values can be one of off or on. The default value is off.

descriptionA descriptive name for the Wi-Fi 5 GHz interface.Accepted value is any string up to 255 characters.

ssidService Set Identifier (SSID) for the Wi-Fi 5 GHz interface. You can configure the SSID to use thedevice's serial number by including '%s' in the SSID. For example, an 'ssid' parameter value of'LR54_%s' resolves to 'LR54_LR123456.'Accepted value is any string up to 32 characters.

securitySecurity for the Wi-Fi 5 GHz interface.Accepted values can be one of none, wpa2-personal, wpa-wpa2-personal, wpa2-enterprise or wpa-wpa2-enterprise. The default value is wpa2-personal.

passwordPassword for the Wi-Fi 5 GHz interface. The passwordmust be 8-63 ASCII or 64 hexadecimalcharactersAccepted value is any string up to 64 characters.

broadcast-ssidEnables or disables broadcasting the SSID in beacon packets. Disabling the SSID prevents clients fromeasily detecting the presence of this access point.Accepted values can be one of off or on. The default value is on.

isolate-clientsEnables or disables Wi-Fi client isolation, which prevents clients connected to the Wi-Fi access pointfrom communicating with each other.Accepted values can be one of off or on. The default value is on.

Page 363: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Command reference wifi5g

Digi TransPort LR User Guide 363

isolate-apEnables or disables clients on a Wi-Fi access point from communicating with clients on other AccessPoints.Accepted values can be one of off or on. The default value is on.

radius-serverThe RADIUS server for WPA/WPA2-Enterprise.Value should be an IPv4 address.

radius-server-portThe port for the RADIUS server.Accepted value is any integer from 1 to 65535. The default value is 1812.

radius-passwordThe password for the RADIUS server.Accepted value is any string up to 64 characters.

pmfEnables or disables Protected Management Frames for the Wi-Fi 5 GHz interface. Enabling this featureis currently not recommended, as it will prevent most clients from being able to connect to the Wi-Fiaccess point.Accepted values can be one of off or on. The default value is off.

Page 364: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics wifi-global

Digi TransPort LR User Guide 364

wifi-globalConfigures global settings for Wi-Fi interfaces.This group is only supported in TransPort LR54, TransPort LR54W, TransPort LR54D, TransPortLR54DWC1, TransPort LR54-FIPS, TransPort LR54W-FIPS, Transport LR11, Transport LR21, TransportLR31 and Last Platform products.

Syntaxwifi-global <parameter> <value>

Parameters

wifi-channelThe channel to use for Wi-Fi 2.4 GHz interfaces.Accepted values can be one of auto, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10 or 11. The default value is auto.

wifi5g-channelThe channel to use for Wi-Fi 5 GHz interfaces.Accepted values can be one of auto, 36, 40, 44, 48, 52, 56, 60, 64, 100, 104, 108, 112, 116, 132, 136 or140. The default value is 36.

Advanced topics

This section provides details on advanced topics for expert users who may need to fine-tune TransportLR features.

Using the firewall command 365Understanding system firewall rules 383

Page 365: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics Using the firewall command

Digi TransPort LR User Guide 365

Using the firewall commandThe TransPort LR firewall is a full stateful firewall that controls which packets are allowed into andout of the device. Firewalls can filter packets based on the IP address, protocol, TCP ports, and UDPports. You can directly manage firewalls using the firewall command or you can manage firewall rulesusing built-in TransPort LR features, such as port forwarding and IP filters.This section describes how to manage firewalls using the firewall command. For details on how tomanage firewalls using built-in TransPort LR features, see Understanding system firewall rules.

Firewall design is based on iptablesThe TransPort LR firewall is based on the open-source firewall named iptables. It uses the samesyntax as iptables, except the rules start with the keyword firewall instead of iptables. The firewallsyntax is case-sensitive.For more information on configuring the firewall, see www.netfilter.org/documentation andIptablesHowTo.

Note TransPort LR automatically manages some iptables rules, referred to as system firewall rules.Some system firewall rules are added when the device starts; other system firewall rules are addedand removed when built-in TransPort LR features are configured. For example, when you use portforwarding, the TransPort LR adds system firewall rules based on your port forwarding rules. Takecare when directly modifying firewall rules. The system may reapply unmodified rules when you usecertain commands, the system restarts, or other configuration changes are made. See Understandingsystem firewall rules for details.

Tables and chains in firewall rulesDepending on their function, firewall rules are organized into tables and chains. The tables define thefunction of the rule. The chains define when the rule is applied in relation to when a packet is beingreceived, sent or forwarded.

TablesFirewall tables are as follows:

filterThe filter table filters packets being sent, received, and forwarded by the device. This is the defaulttable if one is not specified in the firewall rule. The filter table supports these chains: INPUT,OUTPUT, FORWARD.natThe nat table modifies the source and destination IP addresses and TCP and UDP ports so thattraffic can be sent between private IP networks such as a company network and public IPnetworks such as the Internet. The nat table supports these chains:OUTPUT, PREROUTING,POSTROUTING.mangleThe mangle table modifies a packet being sent, received, or forwarded by the device. The mangletable supports these chains: INPUT,OUTPUT, FORWARD, PREROUTING, POSTROUTING.rawThe raw table marks packets for special treatment. When a packet is received, the raw table isprocessed first. The raw table supports these chains: INPUT,OUTPUT, FORWARD, PREROUTING,POSTROUTING.

Page 366: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics Using the firewall command

Digi TransPort LR User Guide 366

ChainsBy default, there are multiple chains for directing packets:

INPUTFor packets destined for the device.OUTPUTFor packets generated by the device.FORWARDFor packets forwarded by the device.PREROUTINGFor packets before the device has decided to forward the packet, or if the packet has been definedfor the device.POSTROUTINGFor packets that have been forwarded by the device, or if the packet has been generated by thedevice.tlr_port_forwardUsed by the nat table. Contains rules associated with port forwarding. Reserved for use by theTransPort LR system only. Do not modify these rules.tlr_wan_inputUsed by the filter table. Contains rules associated with WAN configuration. Reserved for use by theTransPort LR system only. Do not modify these rules.tlr_ip_filter_inputUsed by the filter table. Contains rules associated with ip-filter for data destined to the device.Reserved for use by the TransPort LR system only. Do not modify these rules.tlr_ip_filter_outputUsed by the filter table. Contains rules associated with ip-filter for data originating from thedevice. Reserved for use by the TransPort LR system only. Do not modify these rules.tlr_ip_filter_forwardUsed by the filter table. Contains rules associated with ip-filter for data routing through the device.Reserved for use by the TransPort LR system only. Do not modify these rules.tlr_ip_priority_outputUsed by the filter table. Contains rules associated with services on the device that requireoutgoing access for correct operation. Reserved for use by the TransPort LR system only. Do notmodify these rules.

Policy rulesA policy rule defines the default action for a chain; for example ACCEPT or DROP.For example, the policy could be to drop all inbound packets that do not explicitly match any of thechain rules.Using a policy rule is better than simply defining a normal rule that matches all packets. Policy rulesare the last rule tested for a chain, while a normal rule could appear anywhere in the list of rules,depending how rules were added.

Related topicsDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP address

Page 367: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics Using the firewall command

Digi TransPort LR User Guide 367

Allow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAdd a firewall ruleUpdate a firewall ruleDelete a firewall ruleShow firewall rules and counters

Understanding system firewall rulesFor more information on configuring the firewall, see www.netfilter.org/documentation andIptablesHowTo.

Related commandsfirewallshow firewall

Page 368: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

368

Allow SSH access on a WANTo allow SSH access on a WAN interface:

1. Open the command-line interface, either from a command prompt or the web interface Device Console.

2. Use the wan command allow-ssh-access option to toggle SSH access on a WAN. For example, to allow SSH access on WAN 1:

digi.router> wan 1 allow-ssh-access on

3. Enter the save config command to save the new setting to the configuration file.

Related topicsLog in to the command line interfaceAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressConfigure a Wide Area Network (WAN)

Related commandswanip-filtersavessh

Allow SSH access for only a specific source IP addressTo allow SSH access for only a specific IP address:

1. Open the command-line interface, either from a command prompt or the web interface Device Console.

2. Use the ip-filter command to allow incoming connections from hosts on the 10.20 network to SSH (port 22). For example, assuming port 22 is theSSH port, enter commands similar to the following:

digi.router> ip-filter 1 description Allow WAN SSH only from 10.20 network

digi.router> ip-filter 1 action accept

Page 369: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

369

digi.router> ip-filter 1 src any-wan

digi.router> ip-filter 1 src-ip-address 10.20.0.0/16

digi.router> ip-filter 1 dst-ip-port 22

digi.router> ip-filter 1 state on

3. Use the wan command allow-ssh-access option to prohibit SSH access on a WAN. For example, to turn off SSH access on WAN 1:

WARNING! Before turning off ssh access for a WAN, make sure your device can accept traffic other than ssh traffic. Otherwise, whenyou turn off ssh access, you may remove your ability to access the device.

digi.router> wan 1 allow-ssh-access off

4. Enter the save config command to save the new setting to the configuration file.

Related topicsLog in to the command line interfaceAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressConfigure a Wide Area Network (WAN)

Related commandswanip-filtersavessh

Page 370: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

370

Allow HTTPS access on a WANTo allow HTTPS access on a WAN interface:

1. Open the command-line interface, either from a command prompt or the web interface Device Console.

2. Use the wan command allow-https-access option to toggle HTTPS access on a WAN. For example, to allow HTTPS access onWAN 1:

digi.router> wan 1 allow-https-access on

3. Enter the save config command to save the new setting to the configuration file.

Related topicsLog in to the command line interfaceAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAllow SSH access for only a specific source IP addressConfigure a Wide Area Network (WAN)

Related commandswanip-filtersave

Allow HTTPS access on a WAN from only a specific source IP addressTo allow HTTPS access on a WAN interface:

1. Open the command-line interface, either from a command prompt or the web interface Device Console.

2. Use the ip-filter command to allow incoming connections from hosts on the 10.20 network to HTTPS (port 443). For example, assuming port 443 isthe HTTPS port, enter commands similar to the following:

Page 371: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

371

digi.router> ip-filter 1 description Allow WAN HTTPS only from 10.20 network

digi.router> ip-filter 1 action accept

digi.router> ip-filter 1 src any-wan

digi.router> ip-filter 1 src-ip-address 10.20.0.0/16

digi.router> ip-filter 1 dst-ip-port 443

digi.router> ip-filter 1 state on

3. Use the wan command allow-https-access option to prohibit HTTPS access on a WAN. For example:

digi.router> wan 1 allow-https-access off

4. Enter the save config command to save the new setting to the configuration file.

Related topicsLog in to the command line interfaceAllow HTTPS access on a WANAllow SSH access on a WANAllow SSH access for only a specific source IP addressConfigure a Wide Area Network (WAN)

Related commandswanip-filtersave

Page 372: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

372

Add a firewall rule

Note Take care when inserting or updating rules. The number of rules and the position of system rules may change when you configure some TransPortLR components. See Understanding system firewall rules for details.

Add a rule to the bottom of the firewallTo add a rule to the bottom of the firewall, use the firewall command –A option, using the following syntax. The firewall command syntax is case-sensitive.

firewall [-t table] –A <chain> <rule>

If you do not specify a table (-t), the default table is the filter table.For example, to append a rule to the bottom of the filter table, the firewall command is:

digi.router> firewall -A INPUT -i lan1 -p icmp –-icmp-type echo-request -j DROPdigi.router>

The show firewall output for the filter table created by the above command is:

digi.router> show firewall filter

Filter Table------------Chain INPUT (policy DROP 4 packets, 256 bytes)num pkts bytes target prot opt in out source destination1 3 152 DROP tcp -- any any anywhere anywhere tcp dpt:222 0 0 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 4 packets, 256 bytes)num pkts bytes target prot opt in out source destination

digi.router>

Insert a rule at any position of the firewallTo insert rules into the firewall at any position, use the firewall command –I option, using the following syntax:

firewall [-t table] –I <chain> <position> <rule>

For example, to insert a rule before the second rule, specify a position of 2.

Page 373: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

373

digi.router>

digi.router> show firewall filter

Filter Table------------Chain INPUT (policy DROP 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination1 3 152 DROP tcp -- any any anywhere anywhere tcp dpt:222 74 4440 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

digi.router>digi.router> firewall -I INPUT 2 -i cellular1 -p udp --dport 7 -j ACCEPTdigi.router>digi.router> show firewall filter

Filter Table------------Chain INPUT (policy DROP 4 packets, 256 bytes)num pkts bytes target prot opt in out source destination1 3 152 DROP tcp -- any any anywhere anywhere tcp dpt:222 0 0 ACCEPT udp -- cellular1 any anywhere anywhere udp dpt:73 74 4440 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 4 packets, 256 bytes)num pkts bytes target prot opt in out source destination

digi.router>

Related topicsUsing the firewall commandDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressUpdate a firewall ruleDelete a firewall ruleShow firewall rules and counters

Page 374: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

374

Understanding system firewall rulesFor more information on configuring the firewall, see www.netfilter.org/documentation and IptablesHowTo.

Related commandsfirewallshow firewall

Page 375: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

375

Update a firewall rule

Note Take care when inserting or updating rules. The number of rules and the position of system rules may change when you configure some TransPortLR components. See Understanding system firewall rules for details.

To update a firewall rule, use the firewall command –R option, using the following syntax:

firewall [-t table] –R <chain> <position> <rule>

For example, to update the second rule, specify a position of 2.

digi.router> firewall -R INPUT 2 -i cellular1 -p udp --dport 123 -j ACCEPT

The show firewall output for the filter table created by the above command is:

digi.router> show firewall filter

Filter Table------------Chain INPUT (policy DROP 2 packets, 130 bytes)num pkts bytes target prot opt in out source destination1 3 152 DROP tcp -- any any anywhere anywhere tcp dpt:222 0 0 ACCEPT udp -- cellular1 any anywhere anywhere udp dpt:1233 74 4440 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 2 packets, 130 bytes)num pkts bytes target prot opt in out source destination

digi.router>

Related topicsUsing the firewall commandDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAdd a firewall rule

Page 376: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

376

Delete a firewall ruleShow firewall rules and counters

Understanding system firewall rulesFor more information on configuring the firewall, see www.netfilter.org/documentation and IptablesHowTo.

Related commandsfirewallshow firewall

Page 377: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics Using the firewall command

Digi TransPort LR User Guide 377

Delete a firewall rule

Note Take care when inserting or updating rules. The number of rules and the position of system rulesmay change when you configure some TransPort LR components. See Understanding system firewallrules for details.

To delete a firewall rule, use the firewall command –D option. You can delete a single firewall rule or allfirewall rules.

Delete a single firewall ruleFor example, suppose the following firewall rule exists to block incoming SSH traffic over the cellular1interface. The firewall rule is displayed here through the output from a show config command:

[FIREWALL]*filter-A INPUT -i cellular1 -p tcp -m tcp --dport 22 -j DROPCOMMIT[FIREWALL_END]

The command to delete this firewall rule is:

firewall –D INPUT -i cellular1 -p tcp -m tcp --dport 22 -j DROP

Delete all firewall rulesTo remove all firewall rules, use the firewall command's -F option. If you do not specify a table, all therules in the filter table are deleted.

firewall -F [-t <table>]

WARNING! Using firewall -F -t nat to clear entries in the NAT table removes entriesthat perform NAT operations on WAN interfaces. Clearing such entries could leave thedevice unreachable if you are remotely accessing it over a WAN interface.

Related topicsUsing the firewall commandDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAdd a firewall ruleUpdate a firewall ruleShow firewall rules and counters

Understanding system firewall rulesFor more information on configuring the firewall, see www.netfilter.org/documentation andIptablesHowTo.

Page 378: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advanced topics Using the firewall command

Digi TransPort LR User Guide 378

Related commandsfirewallshow firewall

Page 379: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

379

Show firewall rules and countersTo display all firewall rules and counters, use the show firewall command.For example:

Display all firewall rules

digi.router> show firewall

Filter Table------------Chain INPUT (policy DROP 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination1 3 272 ACCEPT all -- eth+ any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */2 0 0 ACCEPT all -- cellular1 any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */3 0 0 ACCEPT all -- cellular2 any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */4 33 2412 tlr_wan_input all -- any any anywhere anywhere /* (autogenerated) wan */5 0 0 ACCEPT icmp -- lan+ any anywhere anywhere /* (autogenerated) lan */6 0 0 ACCEPT tcp -- lan+ any anywhere anywhere tcp dpt:22 /* (autogenerated) lan */7 0 0 ACCEPT tcp -- lan+ any anywhere anywhere tcp dpt:http /* (autogenerated) lan */8 0 0 ACCEPT tcp -- lan+ any anywhere anywhere tcp dpt:443 /* (autogenerated) lan */9 0 0 ACCEPT udp -- lan+ any anywhere anywhere udp dpt:67 /* (autogenerated) lan */10 0 0 ACCEPT udp -- lan+ any anywhere anywhere udp dpt:53 /* (autogenerated) lan */11 33 2412 ACCEPT all -- lo any anywhere anywhere /* (autogenerated) core */

Chain FORWARD (policy DROP 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination1 0 0 REJECT tcp -- lan+ any anywhere anywhere state INVALID /* (autogenerated)core */ reject-with tcp-reset2 0 0 DROP all -- lan+ any anywhere anywhere state INVALID /* (autogenerated) core */3 0 0 TCPMSS tcp -- any any anywhere anywhere tcp flags:SYN,RST/SYN /* (autogenerated) core */ TCPMSS clamp to PMTU4 0 0 ACCEPT all -- eth+ any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */5 0 0 ACCEPT all -- cellular1 any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */6 0 0 ACCEPT all -- cellular2 any anywhere anywhere state RELATED,ESTABLISHED /* (autogenerated) wan */7 0 0 ACCEPT all -- any any anywhere anywhere ctstate DNAT /* (autogenerated) port-forward */8 0 0 ACCEPT all -- lan+ any anywhere anywhere /* (autogenerated) lan */

Chain OUTPUT (policy ACCEPT 8 packets, 576 bytes)num pkts bytes target prot opt in out source destination

Chain tlr_wan_input (1 references)num pkts bytes target prot opt in out source destination

Raw Table---------Chain PREROUTING (policy ACCEPT 116 packets, 17802 bytes)num pkts bytes target prot opt in out source destination

Chain INPUT (policy ACCEPT 36 packets, 2684 bytes)num pkts bytes target prot opt in out source destination

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Page 380: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

380

Chain OUTPUT (policy ACCEPT 36 packets, 2620 bytes)num pkts bytes target prot opt in out source destination

Chain POSTROUTING (policy ACCEPT 36 packets, 2620 bytes)num pkts bytes target prot opt in out source destination

NAT Table---------Chain PREROUTING (policy ACCEPT 2 packets, 120 bytes)num pkts bytes target prot opt in out source destination1 38 10641 tlr_port_forward all -- any any anywhere anywhere /* (autogenerated) port-forward */

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 1 packets, 72 bytes)num pkts bytes target prot opt in out source destination

Chain POSTROUTING (policy ACCEPT 1 packets, 72 bytes)num pkts bytes target prot opt in out source destination1 3 208 MASQUERADE all -- any eth1 anywhere anywhere2 0 0 MASQUERADE all -- any cellular1 anywhere anywhere3 0 0 MASQUERADE all -- any cellular2 anywhere anywhere

Chain tlr_port_forward (1 references)num pkts bytes target prot opt in out source destination

Display a specific firewall tableTo display individual firewall tables, specify the table name on the show firewall command. In the command output, the policy for each chain is alsodisplayed in brackets after the chain name. For example:

digi.router> show firewall filter

Filter Table------------Chain INPUT (policy ACCEPT 1732 packets, 117K bytes)num pkts bytes target prot opt in out source destination1 16 960 DROP tcp -- cellular1 any anywhere anywhere tcp dpt:22

Chain FORWARD (policy ACCEPT 788 packets, 82764 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 1646 packets, 110K bytes)num pkts bytes target prot opt in out source destination

digi.router>

Display and clear firewall rule countersThe firewall keeps a counter for each rule that counts the number of packets and bytes that have been matched against the rule. This is a useful tool todetermine if a rule is correctly detecting packets.

Page 381: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

381

To clear the counters, use the clear firewall command.

digi.router> show firewall filter

Filter Table------------Chain INPUT (policy ACCEPT 1732 packets, 117K bytes)num pkts bytes target prot opt in out source destination1 3 152 DROP tcp -- cellular1 any anywhere anywhere tcp dpt:222 23 1380 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 788 packets, 82764 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 1646 packets, 110K bytes)num pkts bytes target prot opt in out source destination

digi.router>digi.router> clear firewall

Filter Table------------Chain INPUT (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination1 0 0 DROP tcp -- cellular1 any anywhere anywhere tcp dpt:222 0 0 DROP icmp -- lan1 any anywhere anywhere icmp echo-request

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)num pkts bytes target prot opt in out source destination

digi.router>

Related topicsUsing the firewall commandDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAdd a firewall ruleUpdate a firewall ruleDelete a firewall rule

Understanding system firewall rules

Page 382: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Usingthe

firewallcom

mand

DigiTransPortLRUserGuide

382

For more information on configuring the firewall, see www.netfilter.org/documentation and IptablesHowTo.

Related commandsclear - the clear firewall command variantfirewallshow firewall

Page 383: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Understandingsystem

firewallrules

DigiTransPortLRUserGuide

383

Understanding system firewall rulesYou can explicitly create andmanage firewall rules using the firewall command. This section explains how TransPort LR built-in components automaticallycreate and apply system firewall rules transparently when you configure system components.

Who should read this sectionIf you do not use the firewall command or you use the command only to create simple firewall rules that allow greater access to device features, you canskip this section.If you use the firewall command to create or manage firewall rules on your TransPort LR device, you should read this section to understand howTransport LR components automatically create andmanage system firewall rules and how all firewall rules are saved and applied.

What are system firewall rules?System firewall rules are automatically created andmanaged when you configure various Transport LR components. For example, the WAN, LAN, andport-forward components create andmanage system firewall rules when you configure the components, either from the web interface or the commandline.System firewall rules are applied when the TransPort LR device starts and anytime you configure a Transport LR component that creates or modifies asystem firewall rule.

DemonstrationFor example, if you enter the following command to allow HTTPS access on WAN 1:

wan 1 allow-https-access on

The Transport LR automatically creates a new system firewall rule in the tlr_wan_input section of the iptables chain. See Using the firewall commandfor more information about tables and chains.The new rule might look like this:

Chain tlr_wan_input (1 references)num pkts bytes target prot opt in out source destination1 0 0 ACCEPT tcp -- eth1 any anywhere anywhere tcp dpt:443 /* (autogenerated) wan 1 */

The WAN firewall rule will be re-applied anytime the WAN configuration is changed from the web interface or the command line.

Page 384: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Understandingsystem

firewallrules

DigiTransPortLRUserGuide

384

Testing new rulesWhen you create or modify firewall rules using the firewall command, save the new rules using the save config command and then reboot the TransportLR device to test the new rules.The FIREWALL section of the configuration file config.da0 is saved based on iptables save support, and the FIREWALL section is executed after thesystem rules.

Using the autorun command to force rule precedenceIf you have difficulty with the saved rule set or the order in which rules are executed, you can use the autorun command to work around these issues. Usean autorun command to apply a firewall rule after system startup and after all firewall rules have been applied.For example, the following autorun command applies a DROP to all ICMP requests for the LAN after system startup and after all the firewall rules havebeen applied. Note the example rule is marked with the donotsave comment to prevent it from being saved to the FIREWALL section of the config.da0file.

autorun 1 command firewall -I INPUT 1 -i lan+ -p icmp -j DROP -m comment --comment (donotsave)

The result is that the autorun firewall rule is inserted before all of the user and system rules in the INPUT chain.

DemonstrationFor example, enter the following command to configure the WAN to allow HTTPS connections:

wan 1 allow-https-access on

A user rule to drop HTTPS traffic on any Ethernet interface might look like this:

firewall -A INPUT -i eth+ -p tcp -m tcp --dport 443 -m comment --comment BLOCK-HTTPS-EXAMPLE -j DROP

And the result may not be as expected. HTTPS traffic to eth1 (on a device where eth1 is part of wan 1) will not be dropped. The reason can bedemonstrated in the following snippet of lines from the show firewall command.Input packets are processed by the INPUT chain in the filter table. When rule 4 is encountered, the system chain tlr_wan_input is processed, acceptingpackets destined for HTTPS (port 443). The appended rule 12 to drop HTTPS packages is never processed because the packet was already accepted dueto the system rule created bywan 1 allow-https-access on.

digi.router> show firewall

Filter Table------------Chain INPUT (policy DROP 8 packets, 2523 bytes)num pkts bytes target prot opt in out source destination

Page 385: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Understandingsystem

firewallrules

DigiTransPortLRUserGuide

385

...4 798 92581 tlr_wan_input all -- any any anywhere anywhere /* (autogenerated) wan */

...12 0 0 DROP tcp -- eth+ any anywhere anywhere tcp dpt:443 /* BLOCK-HTTPS-EXAMPLE */

...Chain tlr_wan_input (1 references)num pkts bytes target prot opt in out source destination1 0 0 ACCEPT tcp -- eth1 any anywhere anywhere tcp dpt:443 /* (autogenerated) wan 1 */

...

System chainsThe system creates iptables chains named with the prefix tlr_.

n Do not modify rules in tlr_ chains using the firewall command. Changes will be discarded.

n Do not modify rules jumping to or from tlr_ chains. Changes will be discarded or negatively affect the system configuration.

Migration of rules from older firmwarePrior to TransPort LR 1.4.0.0 firmware, all firewall rules (both user and system) were saved in the FIREWALL section of the configuration file config.da0.The rules were restored as one unit during startup as part of system initialization.With TransPort LR firmware 1.4.0.0 and later, any firewall rules recognized as system firewall rules are migrated out of the configuration file and are nowmanaged by the system. The system firewall rules run each time the device is started or when configuration changes result in new or modified systemfirewall rules.

Future releasesSystem firewall rules will continue to change and be restructured as subsequent versions of the TransPort LR firmware are released. If you create ormodify firewall rules using the firewall command, be aware of the relationship between system-managed rules and the rules you create.

Related topicsUsing the firewall commandDefault firewall configurationAllow SSH access on a WANAllow SSH access for only a specific source IP addressAllow HTTPS access on a WANAllow HTTPS access on a WAN from only a specific source IP addressAdd a firewall rule

Page 386: Digi TransPort LR User Guide - GfK Etilizecontent.etilize.com/User-Manual/1037054294.pdfUserGuide. Revisionhistory ... analyzer 278 Syntax 278 Parameters 278 autorun 279 Syntax 279

Advancedtopics

Understandingsystem

firewallrules

DigiTransPortLRUserGuide

386

Update a firewall ruleDelete a firewall ruleSave firewall rulesShow firewall rules and counters

For more information on configuring the firewall, see www.netfilter.org/documentation and IptablesHowTo.

Related commandsfirewallshow firewallwan